Fedora Linux 8723 Published by

Fedora Linux has received several security updates, including cups-browsed-2.0.1-3.fc40, libppd-2.1~b1-2.fc40, libcupsfilters-2.1~b1-3.fc40, cups-2.4.10-7.fc40, cups-2.4.10-7.fc39, libppd-2.1~b1-2.fc39, cups-2.4.10-7.fc41, and chromium-129.0.6668.70-1.fc41:

[SECURITY] Fedora 40 Update: cups-browsed-2.0.1-3.fc40
[SECURITY] Fedora 40 Update: libppd-2.1~b1-2.fc40
[SECURITY] Fedora 40 Update: libcupsfilters-2.1~b1-3.fc40
[SECURITY] Fedora 40 Update: cups-2.4.10-7.fc40
[SECURITY] Fedora 39 Update: libppd-2.1~b1-2.fc39
[SECURITY] Fedora 39 Update: cups-browsed-2.0.1-3.fc39
[SECURITY] Fedora 39 Update: cups-2.4.10-7.fc39
[SECURITY] Fedora 39 Update: libcupsfilters-2.1~b1-3.fc39
[SECURITY] Fedora 41 Update: libcupsfilters-2.1~b1-3.fc41
[SECURITY] Fedora 41 Update: cups-browsed-2.0.1-3.fc41
[SECURITY] Fedora 41 Update: libppd-2.1~b1-2.fc41
[SECURITY] Fedora 41 Update: cups-2.4.10-7.fc41
[SECURITY] Fedora 41 Update: chromium-129.0.6668.70-1.fc41




[SECURITY] Fedora 40 Update: cups-browsed-2.0.1-3.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-01127974ec
2024-09-28 01:26:49.812274
--------------------------------------------------------------------------------

Name : cups-browsed
Product : Fedora 40
Version : 2.0.1
Release : 3.fc40
URL : https://github.com/OpenPrinting/cups-browsed
Summary : Daemon for local auto-installation of remote printers
Description :
cups-browsed is a helper daemon, which automatically installs printers
locally, provides load balancing and clustering of print queues.
The daemon installs the printers based on found mDNS records and CUPS
broadcast, or by polling a remote print server.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.0.1-2
- Fix for CVE-2024-47176
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314997 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2314997
[ 2 ] Bug #2315000 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315000
[ 3 ] Bug #2315004 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315004
[ 4 ] Bug #2315005 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315005
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-01127974ec' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: libppd-2.1~b1-2.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-01127974ec
2024-09-28 01:26:49.812274
--------------------------------------------------------------------------------

Name : libppd
Product : Fedora 40
Version : 2.1~b1
Release : 2.fc40
URL : https://github.com/OpenPrinting/libppd
Summary : Library for retro-fitting legacy printer drivers
Description :
Libppd provides all PPD related function/API which is going
to be removed from CUPS 3.X, but are still required for retro-fitting
support of legacy printers. The library is meant only for retro-fitting
printer applications, any new printer drivers have to be written as
native printer application without libppd.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-2
- Fix for CVE-2024-47175
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314997 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2314997
[ 2 ] Bug #2315000 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315000
[ 3 ] Bug #2315004 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315004
[ 4 ] Bug #2315005 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315005
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-01127974ec' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: libcupsfilters-2.1~b1-3.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-01127974ec
2024-09-28 01:26:49.812274
--------------------------------------------------------------------------------

Name : libcupsfilters
Product : Fedora 40
Version : 2.1~b1
Release : 3.fc40
URL : https://github.com/OpenPrinting/libcupsfilters
Summary : Library for developing printing filters
Description :
Libcupsfilters provides a library, which implements common functions used
in cups-browsed daemon and printing filters, and additional files
as banner templates and character sets. The filters are used in CUPS daemon
and in printer applications.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-3
- Fix for CVE-2024-47076
* Thu Aug 22 2024 Marek Kasik [mkasik@redhat.com] - 1:2.1~b1-2
- Rebuild for poppler 24.08.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314997 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2314997
[ 2 ] Bug #2315000 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315000
[ 3 ] Bug #2315004 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315004
[ 4 ] Bug #2315005 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2315005
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-01127974ec' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: cups-2.4.10-7.fc40


--



[SECURITY] Fedora 39 Update: libppd-2.1~b1-2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-cf6ab63871
2024-09-28 01:19:53.104014
--------------------------------------------------------------------------------

Name : libppd
Product : Fedora 39
Version : 2.1~b1
Release : 2.fc39
URL : https://github.com/OpenPrinting/libppd
Summary : Library for retro-fitting legacy printer drivers
Description :
Libppd provides all PPD related function/API which is going
to be removed from CUPS 3.X, but are still required for retro-fitting
support of legacy printers. The library is meant only for retro-fitting
printer applications, any new printer drivers have to be written as
native printer application without libppd.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-2
- Fix for CVE-2024-47175
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314996 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314996
[ 2 ] Bug #2314999 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314999
[ 3 ] Bug #2315002 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315002
[ 4 ] Bug #2315003 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315003
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-cf6ab63871' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: cups-browsed-2.0.1-3.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-cf6ab63871
2024-09-28 01:19:53.104014
--------------------------------------------------------------------------------

Name : cups-browsed
Product : Fedora 39
Version : 2.0.1
Release : 3.fc39
URL : https://github.com/OpenPrinting/cups-browsed
Summary : Daemon for local auto-installation of remote printers
Description :
cups-browsed is a helper daemon, which automatically installs printers
locally, provides load balancing and clustering of print queues.
The daemon installs the printers based on found mDNS records and CUPS
broadcast, or by polling a remote print server.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.0.1-2
- Fix for CVE-2024-47176
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314996 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314996
[ 2 ] Bug #2314999 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314999
[ 3 ] Bug #2315002 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315002
[ 4 ] Bug #2315003 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315003
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-cf6ab63871' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: cups-2.4.10-7.fc39


--



[SECURITY] Fedora 39 Update: libcupsfilters-2.1~b1-3.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-cf6ab63871
2024-09-28 01:19:53.104014
--------------------------------------------------------------------------------

Name : libcupsfilters
Product : Fedora 39
Version : 2.1~b1
Release : 3.fc39
URL : https://github.com/OpenPrinting/libcupsfilters
Summary : Library for developing printing filters
Description :
Libcupsfilters provides a library, which implements common functions used
in cups-browsed daemon and printing filters, and additional files
as banner templates and character sets. The filters are used in CUPS daemon
and in printer applications.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-3
- Fix for CVE-2024-47076
* Thu Aug 22 2024 Marek Kasik [mkasik@redhat.com] - 1:2.1~b1-2
- Rebuild for poppler 24.08.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314996 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314996
[ 2 ] Bug #2314999 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2314999
[ 3 ] Bug #2315002 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315002
[ 4 ] Bug #2315003 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2315003
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-cf6ab63871' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: libcupsfilters-2.1~b1-3.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3fc82fed09
2024-09-28 00:15:18.613057
--------------------------------------------------------------------------------

Name : libcupsfilters
Product : Fedora 41
Version : 2.1~b1
Release : 3.fc41
URL : https://github.com/OpenPrinting/libcupsfilters
Summary : Library for developing printing filters
Description :
Libcupsfilters provides a library, which implements common functions used
in cups-browsed daemon and printing filters, and additional files
as banner templates and character sets. The filters are used in CUPS daemon
and in printer applications.

--------------------------------------------------------------------------------
Update Information:

Fix for remove vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-3
- Fix for CVE-2024-47076
* Thu Aug 22 2024 Marek Kasik [mkasik@redhat.com] - 1:2.1~b1-2
- Rebuild for poppler 24.08.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3fc82fed09' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: cups-browsed-2.0.1-3.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3fc82fed09
2024-09-28 00:15:18.613057
--------------------------------------------------------------------------------

Name : cups-browsed
Product : Fedora 41
Version : 2.0.1
Release : 3.fc41
URL : https://github.com/OpenPrinting/cups-browsed
Summary : Daemon for local auto-installation of remote printers
Description :
cups-browsed is a helper daemon, which automatically installs printers
locally, provides load balancing and clustering of print queues.
The daemon installs the printers based on found mDNS records and CUPS
broadcast, or by polling a remote print server.

--------------------------------------------------------------------------------
Update Information:

Fix for remove vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.0.1-2
- Fix for CVE-2024-47176
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3fc82fed09' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: libppd-2.1~b1-2.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3fc82fed09
2024-09-28 00:15:18.613057
--------------------------------------------------------------------------------

Name : libppd
Product : Fedora 41
Version : 2.1~b1
Release : 2.fc41
URL : https://github.com/OpenPrinting/libppd
Summary : Library for retro-fitting legacy printer drivers
Description :
Libppd provides all PPD related function/API which is going
to be removed from CUPS 3.X, but are still required for retro-fitting
support of legacy printers. The library is meant only for retro-fitting
printer applications, any new printer drivers have to be written as
native printer application without libppd.

--------------------------------------------------------------------------------
Update Information:

Fix for remove vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes [jforbes@fedoraproject.org] - 1:2.1~b1-2
- Fix for CVE-2024-47175
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3fc82fed09' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: cups-2.4.10-7.fc41


--



[SECURITY] Fedora 41 Update: chromium-129.0.6668.70-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-8008ddbd4e
2024-09-28 00:15:18.613041
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 41
Version : 129.0.6668.70
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 129.0.6668.70
High CVE-2024-9120: Use after free in Dawn
High CVE-2024-9121: Inappropriate implementation in V8
High CVE-2024-9122: Type Confusion in V8
High CVE-2024-9123: Integer overflow in Skia
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 25 2024 Than Ngo [than@redhat.com] - 129.0.6668.70-1
- update to 129.0.6668.70
* High CVE-2024-9120: Use after free in Dawn
* High CVE-2024-9121: Inappropriate implementation in V8
* High CVE-2024-9122: Type Confusion in V8
* High CVE-2024-9123: Integer overflow in Skia
* Thu Sep 19 2024 Than Ngo [than@redhat.com] - 129.0.6668.58-2
- clean up
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-8008ddbd4e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--