Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4771: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.
Red Hat Security Data
#vulnerability#linux#red_hat#auth#sap

Issued:

2023-08-28

Updated:

2023-08-28

RHSA-2023:4771 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

cups-2.2.6-33.el8_2.2.src.rpm

SHA-256: 05c912e233247442f6cb15223e79f879ca027f540a32a687a8c5503cebf35cb3

x86_64

cups-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2b5dd1866a16ee2aabb7b6a05849e25f76a895e53a540783522911aff2fe6816

cups-client-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86a631519ebfe5d9f88f4d80404db7931c8be9118ae3799c3243604a22a9615f

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-devel-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 328fc01b90db4d8a77f9acf010def6581963a845e27da14f0a0abdaa9d10a162

cups-devel-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 108edce5711b37569e72b99ed87cb3a876cb6fb698cdb9ed55212816cd9a5c8d

cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

SHA-256: 29a5005ee72e02f77ce7ebd22408cd4dda1231af87e4d37e4e2def0d32690366

cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 463ad0c8f93cf2ba6cd20e45025520c45a76d2ebaa52714950fdf9cafae00838

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-libs-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 0b33e1e2992973e3a692008f8ac8998ebe299ea0b9542176da867f14a13091e6

cups-libs-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 24a1c8f47850748f64ce5a875dfb1167344dbaedb55c97bb1729cb0e1dfe0608

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 9dc26213558ee3c13e74c4f99157e8747073bcc46ce6d90e405e4d6abcb30c3f

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

cups-2.2.6-33.el8_2.2.src.rpm

SHA-256: 05c912e233247442f6cb15223e79f879ca027f540a32a687a8c5503cebf35cb3

x86_64

cups-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2b5dd1866a16ee2aabb7b6a05849e25f76a895e53a540783522911aff2fe6816

cups-client-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86a631519ebfe5d9f88f4d80404db7931c8be9118ae3799c3243604a22a9615f

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-devel-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 328fc01b90db4d8a77f9acf010def6581963a845e27da14f0a0abdaa9d10a162

cups-devel-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 108edce5711b37569e72b99ed87cb3a876cb6fb698cdb9ed55212816cd9a5c8d

cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

SHA-256: 29a5005ee72e02f77ce7ebd22408cd4dda1231af87e4d37e4e2def0d32690366

cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 463ad0c8f93cf2ba6cd20e45025520c45a76d2ebaa52714950fdf9cafae00838

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-libs-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 0b33e1e2992973e3a692008f8ac8998ebe299ea0b9542176da867f14a13091e6

cups-libs-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 24a1c8f47850748f64ce5a875dfb1167344dbaedb55c97bb1729cb0e1dfe0608

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 9dc26213558ee3c13e74c4f99157e8747073bcc46ce6d90e405e4d6abcb30c3f

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

cups-2.2.6-33.el8_2.2.src.rpm

SHA-256: 05c912e233247442f6cb15223e79f879ca027f540a32a687a8c5503cebf35cb3

ppc64le

cups-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 929820aa9775ef4dfb5147f7073a2891b32d04d093897dd16c700feaee24e90b

cups-client-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 49996bcd8c3ddf5c9f25ef12c73e39a3367ecbbd560db8aacbdb90c39ea92a0e

cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 3a6b2d62af0e80ae62d305f7a3e1e770e4e2e602d063b06037e77796ae1eee36

cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 3a6b2d62af0e80ae62d305f7a3e1e770e4e2e602d063b06037e77796ae1eee36

cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: f17fbb4a4397749f8df1365ad3f99f7cbb1943a596a665c5e7b32dc20ed2705a

cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: f17fbb4a4397749f8df1365ad3f99f7cbb1943a596a665c5e7b32dc20ed2705a

cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 9db6f29786db8b775b213da57099bc5434b7aead0139df24860ad7026f744639

cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 9db6f29786db8b775b213da57099bc5434b7aead0139df24860ad7026f744639

cups-devel-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: b04ebf3ba93be64f7e70f40689e246ba18be477b2724307bac3a511ccf074b7f

cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

SHA-256: 29a5005ee72e02f77ce7ebd22408cd4dda1231af87e4d37e4e2def0d32690366

cups-ipptool-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 458922aa55249b12b7e246c7b1266a52fe0a7a3f379d17545832dbdd5135962e

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: f706bd16511b2e9db1c5466b396c61f60f412d60f0cda07ed3c69dc77083e484

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: f706bd16511b2e9db1c5466b396c61f60f412d60f0cda07ed3c69dc77083e484

cups-libs-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 62721a07ddf3d91ee10c920e9cc010e2720698a2e1c03acd893b78ac67152c0c

cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 13a3391271fe903830227df4576a69fe0875f3dbbfd2ad3b367d25d4634131f4

cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 13a3391271fe903830227df4576a69fe0875f3dbbfd2ad3b367d25d4634131f4

cups-lpd-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 72367dacd3c262a4d5f4f1c42f1ba19d8148ce3eb8a271dbfff4cbfa1c9eb865

cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 51dbacb9ef381262bfde64215c03f06342f6e07271cb631cd7c821880063fdda

cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

SHA-256: 51dbacb9ef381262bfde64215c03f06342f6e07271cb631cd7c821880063fdda

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

cups-2.2.6-33.el8_2.2.src.rpm

SHA-256: 05c912e233247442f6cb15223e79f879ca027f540a32a687a8c5503cebf35cb3

x86_64

cups-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2b5dd1866a16ee2aabb7b6a05849e25f76a895e53a540783522911aff2fe6816

cups-client-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86a631519ebfe5d9f88f4d80404db7931c8be9118ae3799c3243604a22a9615f

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 68a325cefc0cfe5dc117326becfe1dd9bce85c9fecf4f33725c7be305447b9f7

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 2bb7886de1d1dce7b4c3f7d02b7db66b56191d03fe4c864915180e13665b9f54

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 737e39d507f2a1525996152fffe77e425355d92c54862b68a3a909dc81c8b852

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 4038a418a46030898869a847a910a9186c60c9c63a376128b809829284e41f4c

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.i686.rpm

SHA-256: df962f4d5e9555764dfd0e9e6eec3dfa7c9cf517cb10df41a4aa4139463445ec

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: a93dd7e61b71aa2ff7dd1027449a4b4f35238a2f70d0c67159c34d94a60a8124

cups-devel-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 328fc01b90db4d8a77f9acf010def6581963a845e27da14f0a0abdaa9d10a162

cups-devel-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 108edce5711b37569e72b99ed87cb3a876cb6fb698cdb9ed55212816cd9a5c8d

cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

SHA-256: 29a5005ee72e02f77ce7ebd22408cd4dda1231af87e4d37e4e2def0d32690366

cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 463ad0c8f93cf2ba6cd20e45025520c45a76d2ebaa52714950fdf9cafae00838

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 2c5aae964ba61c018e5c5009288bfa004a129b70be878082935cc1583b566d26

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: c383db3f3af95cf30d868cb4315c8c6e52b86d911b74b734c928bcf856df2830

cups-libs-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 0b33e1e2992973e3a692008f8ac8998ebe299ea0b9542176da867f14a13091e6

cups-libs-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 24a1c8f47850748f64ce5a875dfb1167344dbaedb55c97bb1729cb0e1dfe0608

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: fac906aed61bc46dc7b24db26509cde00468ab48f944c6ac92a776021dd57d70

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 86b5eaedff540ce4580727a7f2a9c6ff76726f7be92dc2d779b28d17d14a9a90

cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: 9dc26213558ee3c13e74c4f99157e8747073bcc46ce6d90e405e4d6abcb30c3f

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm

SHA-256: 50a37c78016d9c5cfd0a0a85a74d936bb0b048943a38d996cf451f3549e60180

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

SHA-256: b88d586808287bfdeb6bc02e2fbec3800672d8da04593ee91102edfb32d608b8

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-48660: DSA-2023-443: Dell PowerMaxOS 5978, Dell Unisphere 360, Dell Unisphere for PowerMax, Dell Unisphere for PowerMax Virtual Appliance, Dell Solutions Enabler Virtual Appliance, and Dell PowerMax EEM Secu

Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system.

Ubuntu Security Notice USN-6361-2

Ubuntu Security Notice 6361-2 - USN-6361-1 fixed a vulnerability in CUPS. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

Red Hat Security Advisory 2023-5314-01

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2023:5095: Red Hat Security Advisory: Logging Subsystem 5.6.11 - Red Hat OpenShift security update

Logging Subsystem 5.6.11 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5096: Red Hat Security Advisory: Logging Subsystem 5.5.16 - Red Hat OpenShift security update

Logging Subsystem 5.5.16 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

Red Hat Security Advisory 2023-4933-01

Red Hat Security Advisory 2023-4933-01 - Logging Subsystem 5.7.6 addresses an issues where LokiStack authorization is cached too broadly.

Ubuntu Security Notice USN-6361-1

Ubuntu Security Notice 6361-1 - It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

RHSA-2023:5001: Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

Red Hat Security Advisory 2023-4921-01

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

RHSA-2023:4921: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.5 for OpenShift image enhancement and security update

A new image is available for Red Hat Single Sign-On 7.6.5, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2023-1436: A flaw was found in Jettison. Infinite recursion is triggered in Jettison w...

Red Hat Security Advisory 2023-4864-01

Red Hat Security Advisory 2023-4864-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-4838-01

Red Hat Security Advisory 2023-4838-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-4769-01

Red Hat Security Advisory 2023-4769-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

RHSA-2023:4768: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

RHSA-2023:4766: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

CVE-2023-32369: About the security content of macOS Big Sur 11.7.7

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system

CVE-2023-27940: About the security content of macOS Monterey 12.6.6

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. A sandboxed app may be able to observe system-wide network connections

CVE-2023-32363: About the security content of macOS Ventura 13.4

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences