[RHSA-2023:4864-01] Important: cups security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 29 20:49:19 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2023:4864-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4864
Issue date:        2023-08-29
CVE Names:         CVE-2023-32360 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: Information leak through Cups-Get-Document operation
(CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-51.el8_8.1.aarch64.rpm
cups-client-2.2.6-51.el8_8.1.aarch64.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-debugsource-2.2.6-51.el8_8.1.aarch64.rpm
cups-devel-2.2.6-51.el8_8.1.aarch64.rpm
cups-ipptool-2.2.6-51.el8_8.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-lpd-2.2.6-51.el8_8.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm

noarch:
cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm

ppc64le:
cups-2.2.6-51.el8_8.1.ppc64le.rpm
cups-client-2.2.6-51.el8_8.1.ppc64le.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-debugsource-2.2.6-51.el8_8.1.ppc64le.rpm
cups-devel-2.2.6-51.el8_8.1.ppc64le.rpm
cups-ipptool-2.2.6-51.el8_8.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-lpd-2.2.6-51.el8_8.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm

s390x:
cups-2.2.6-51.el8_8.1.s390x.rpm
cups-client-2.2.6-51.el8_8.1.s390x.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-debugsource-2.2.6-51.el8_8.1.s390x.rpm
cups-devel-2.2.6-51.el8_8.1.s390x.rpm
cups-ipptool-2.2.6-51.el8_8.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-lpd-2.2.6-51.el8_8.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.s390x.rpm

x86_64:
cups-2.2.6-51.el8_8.1.x86_64.rpm
cups-client-2.2.6-51.el8_8.1.x86_64.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-debugsource-2.2.6-51.el8_8.1.i686.rpm
cups-debugsource-2.2.6-51.el8_8.1.x86_64.rpm
cups-devel-2.2.6-51.el8_8.1.i686.rpm
cups-devel-2.2.6-51.el8_8.1.x86_64.rpm
cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-51.el8_8.1.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-debugsource-2.2.6-51.el8_8.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-libs-2.2.6-51.el8_8.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-debugsource-2.2.6-51.el8_8.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-libs-2.2.6-51.el8_8.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-debugsource-2.2.6-51.el8_8.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-libs-2.2.6-51.el8_8.1.s390x.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-client-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-debugsource-2.2.6-51.el8_8.1.i686.rpm
cups-debugsource-2.2.6-51.el8_8.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-libs-2.2.6-51.el8_8.1.i686.rpm
cups-libs-2.2.6-51.el8_8.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-libs-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.i686.rpm
cups-lpd-debuginfo-2.2.6-51.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HSSG
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list