Headline
RHSA-2023:4765: Red Hat Security Advisory: cups security update
An update for cups is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.
SRPM cups-2.2.6-28.el8_1.2.src.rpm SHA-256: c11de7542ce1134c1a77cd8a5f219361abb03f03eb4fd082273f6bd80a8d703f ppc64le cups-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: f16285dce1ea43ef80cefc77561b0b807c526104072831ec6557f5c3f62a2986 cups-client-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 8647b7fa6190445fe9799b6f016a6f0a112081deb9ae448d80074399d2d117eb cups-client-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 63551a54b93f15a57ddfd6471a2bdf23226f1ab14bc8fd30e65bd0d5db67b42d cups-client-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 63551a54b93f15a57ddfd6471a2bdf23226f1ab14bc8fd30e65bd0d5db67b42d cups-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 18861cd84d289a8ce14d906f096daf961b6d047e21bc8e226f33b548e58f3696 cups-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 18861cd84d289a8ce14d906f096daf961b6d047e21bc8e226f33b548e58f3696 cups-debugsource-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 02ae0bcc46ffa25214f9e6f99e661a3853d1b74211a05b8a3272be480e256c78 cups-debugsource-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 02ae0bcc46ffa25214f9e6f99e661a3853d1b74211a05b8a3272be480e256c78 cups-devel-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: a77469a733d7ad0d7de21ab96ec0eeb41c418b8feea8f4e931f2367250cdd485 cups-filesystem-2.2.6-28.el8_1.2.noarch.rpm SHA-256: d368bfe919febca9c61cd89cfaf9a0dc14b6666c08592079d8ee9175861050a0 cups-ipptool-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 06851a2ebd27a559933dd7ae6f0264ba12b6739b5bc9bd1d3bca2ef00f556366 cups-ipptool-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: f53b20266195e58944d5c90facef978a4ba3efece9149658dfac7ac858867545 cups-ipptool-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: f53b20266195e58944d5c90facef978a4ba3efece9149658dfac7ac858867545 cups-libs-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 2cabee2c7dafa9f271ba3fb0b681d6648f16aa97d4c7edd97451fed60a46d93d cups-libs-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 839381944f96f79aa71fa4ef97186c7add9fdfa954375d5ade584be692fded27 cups-libs-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 839381944f96f79aa71fa4ef97186c7add9fdfa954375d5ade584be692fded27 cups-lpd-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 35b4df7dea9d58175695cd2db649d93151d8a09b5dfe46ca481971a07a560b73 cups-lpd-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 0c00940d6a281b8a2d516f4c3247d69d744064e2cc2d2b42a9b8f79a6ae7228a cups-lpd-debuginfo-2.2.6-28.el8_1.2.ppc64le.rpm SHA-256: 0c00940d6a281b8a2d516f4c3247d69d744064e2cc2d2b42a9b8f79a6ae7228a
SRPM cups-2.2.6-28.el8_1.2.src.rpm SHA-256: c11de7542ce1134c1a77cd8a5f219361abb03f03eb4fd082273f6bd80a8d703f x86_64 cups-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 04419d8819de64e547b960d7f0ab6c918c57f84c5e3c73d8b886f7c315541bf3 cups-client-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 49ebb68e45db411be632b1d2de6c1f4c031ec8f9b52ffa9a30460545a70c9ece cups-client-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 4fccdb74dff589f99d492ac3a73355940fe52385d5a5fc47744babf47cd1bbeb cups-client-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 4fccdb74dff589f99d492ac3a73355940fe52385d5a5fc47744babf47cd1bbeb cups-client-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: fce811ca2971b23c6a370c21a2f527d6f4724529303939ba3c8725fb180efad2 cups-client-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: fce811ca2971b23c6a370c21a2f527d6f4724529303939ba3c8725fb180efad2 cups-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 5af20ca287d9a1907378d1eb6b5b11b5af90016ba252b6661403ddd50e353710 cups-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 5af20ca287d9a1907378d1eb6b5b11b5af90016ba252b6661403ddd50e353710 cups-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 0857ca1bb84822f499f52b1cc188bbfb7c067b16f06c965d698532e39d005233 cups-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 0857ca1bb84822f499f52b1cc188bbfb7c067b16f06c965d698532e39d005233 cups-debugsource-2.2.6-28.el8_1.2.i686.rpm SHA-256: d7a2eb1b7e51a599858dd555f58a744f01339368502b54aa484e3e6cc9aac611 cups-debugsource-2.2.6-28.el8_1.2.i686.rpm SHA-256: d7a2eb1b7e51a599858dd555f58a744f01339368502b54aa484e3e6cc9aac611 cups-debugsource-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 1e0652594a55fff77562b93d8d95ffcaf900626ebcb801a36e2e4bcda42fe989 cups-debugsource-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 1e0652594a55fff77562b93d8d95ffcaf900626ebcb801a36e2e4bcda42fe989 cups-devel-2.2.6-28.el8_1.2.i686.rpm SHA-256: bf9d86b417f5d80da216bfdf0015b1d2e3b48289ec2c092849a965d9f339b904 cups-devel-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 851ecd7016c2d6ff9b19fff26b473c5f76fc73ed4bafbdfa8ed2468970127707 cups-filesystem-2.2.6-28.el8_1.2.noarch.rpm SHA-256: d368bfe919febca9c61cd89cfaf9a0dc14b6666c08592079d8ee9175861050a0 cups-ipptool-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 9e18f8c3e876115bd20023d17414debd5504c1799c8e610832ebb19236e6fad7 cups-ipptool-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: ec63bb654e2fa6fb1fba967a9d0b6576fb1dc2a3ea2109291163bc9af254aa50 cups-ipptool-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: ec63bb654e2fa6fb1fba967a9d0b6576fb1dc2a3ea2109291163bc9af254aa50 cups-ipptool-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: ffa4b4fc564b7697a529900b21d9f33363dd1a7103644a9860a624cfe1d08d3d cups-ipptool-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: ffa4b4fc564b7697a529900b21d9f33363dd1a7103644a9860a624cfe1d08d3d cups-libs-2.2.6-28.el8_1.2.i686.rpm SHA-256: 4dbedb9012a06841087b7c9ecb931bff967b59c0f01916078611cc173d9d5b26 cups-libs-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 2a75a6fa1198747a70b21cd94a9664cff261fd40387373fbc6f37fa35e10b87a cups-libs-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 1b289033b7d986df9a1389f99a6cabc2e1bc0908254d700809c2cb94425bff97 cups-libs-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 1b289033b7d986df9a1389f99a6cabc2e1bc0908254d700809c2cb94425bff97 cups-libs-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 4a19b1f1e5194e9b9ab95981cf74ef62b2f1e0ebd8f3c1411260529fb99c6566 cups-libs-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 4a19b1f1e5194e9b9ab95981cf74ef62b2f1e0ebd8f3c1411260529fb99c6566 cups-lpd-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 95cf92e61d26e3ce19db21d78cb4170bea10ff2653e79473f7162834f408ef1f cups-lpd-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 9c9dec87b15471efde23f72b15177402298d8a78671176875bb6f240d7cd6762 cups-lpd-debuginfo-2.2.6-28.el8_1.2.i686.rpm SHA-256: 9c9dec87b15471efde23f72b15177402298d8a78671176875bb6f240d7cd6762 cups-lpd-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 74d72f0d59752280d388498afae2dddc06a7ab8b6dba29ec9f5cc21c1bb95895 cups-lpd-debuginfo-2.2.6-28.el8_1.2.x86_64.rpm SHA-256: 74d72f0d59752280d388498afae2dddc06a7ab8b6dba29ec9f5cc21c1bb95895