-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2023:4766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4766
Issue date:        2023-08-28
CVE Names:         CVE-2023-32360 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: Information leak through Cups-Get-Document operation
(CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-1.6.3-52.el7_9.src.rpm

noarch:
cups-filesystem-1.6.3-52.el7_9.noarch.rpm

x86_64:
cups-1.6.3-52.el7_9.x86_64.rpm
cups-client-1.6.3-52.el7_9.x86_64.rpm
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-libs-1.6.3-52.el7_9.i686.rpm
cups-libs-1.6.3-52.el7_9.x86_64.rpm
cups-lpd-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-devel-1.6.3-52.el7_9.i686.rpm
cups-devel-1.6.3-52.el7_9.x86_64.rpm
cups-ipptool-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-1.6.3-52.el7_9.src.rpm

noarch:
cups-filesystem-1.6.3-52.el7_9.noarch.rpm

x86_64:
cups-1.6.3-52.el7_9.x86_64.rpm
cups-client-1.6.3-52.el7_9.x86_64.rpm
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-libs-1.6.3-52.el7_9.i686.rpm
cups-libs-1.6.3-52.el7_9.x86_64.rpm
cups-lpd-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-devel-1.6.3-52.el7_9.i686.rpm
cups-devel-1.6.3-52.el7_9.x86_64.rpm
cups-ipptool-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-1.6.3-52.el7_9.src.rpm

noarch:
cups-filesystem-1.6.3-52.el7_9.noarch.rpm

ppc64:
cups-1.6.3-52.el7_9.ppc64.rpm
cups-client-1.6.3-52.el7_9.ppc64.rpm
cups-debuginfo-1.6.3-52.el7_9.ppc.rpm
cups-debuginfo-1.6.3-52.el7_9.ppc64.rpm
cups-devel-1.6.3-52.el7_9.ppc.rpm
cups-devel-1.6.3-52.el7_9.ppc64.rpm
cups-libs-1.6.3-52.el7_9.ppc.rpm
cups-libs-1.6.3-52.el7_9.ppc64.rpm
cups-lpd-1.6.3-52.el7_9.ppc64.rpm

ppc64le:
cups-1.6.3-52.el7_9.ppc64le.rpm
cups-client-1.6.3-52.el7_9.ppc64le.rpm
cups-debuginfo-1.6.3-52.el7_9.ppc64le.rpm
cups-devel-1.6.3-52.el7_9.ppc64le.rpm
cups-libs-1.6.3-52.el7_9.ppc64le.rpm
cups-lpd-1.6.3-52.el7_9.ppc64le.rpm

s390x:
cups-1.6.3-52.el7_9.s390x.rpm
cups-client-1.6.3-52.el7_9.s390x.rpm
cups-debuginfo-1.6.3-52.el7_9.s390.rpm
cups-debuginfo-1.6.3-52.el7_9.s390x.rpm
cups-devel-1.6.3-52.el7_9.s390.rpm
cups-devel-1.6.3-52.el7_9.s390x.rpm
cups-libs-1.6.3-52.el7_9.s390.rpm
cups-libs-1.6.3-52.el7_9.s390x.rpm
cups-lpd-1.6.3-52.el7_9.s390x.rpm

x86_64:
cups-1.6.3-52.el7_9.x86_64.rpm
cups-client-1.6.3-52.el7_9.x86_64.rpm
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-devel-1.6.3-52.el7_9.i686.rpm
cups-devel-1.6.3-52.el7_9.x86_64.rpm
cups-libs-1.6.3-52.el7_9.i686.rpm
cups-libs-1.6.3-52.el7_9.x86_64.rpm
cups-lpd-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cups-debuginfo-1.6.3-52.el7_9.ppc64.rpm
cups-ipptool-1.6.3-52.el7_9.ppc64.rpm

ppc64le:
cups-debuginfo-1.6.3-52.el7_9.ppc64le.rpm
cups-ipptool-1.6.3-52.el7_9.ppc64le.rpm

s390x:
cups-debuginfo-1.6.3-52.el7_9.s390x.rpm
cups-ipptool-1.6.3-52.el7_9.s390x.rpm

x86_64:
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-ipptool-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-1.6.3-52.el7_9.src.rpm

noarch:
cups-filesystem-1.6.3-52.el7_9.noarch.rpm

x86_64:
cups-1.6.3-52.el7_9.x86_64.rpm
cups-client-1.6.3-52.el7_9.x86_64.rpm
cups-debuginfo-1.6.3-52.el7_9.i686.rpm
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-devel-1.6.3-52.el7_9.i686.rpm
cups-devel-1.6.3-52.el7_9.x86_64.rpm
cups-libs-1.6.3-52.el7_9.i686.rpm
cups-libs-1.6.3-52.el7_9.x86_64.rpm
cups-lpd-1.6.3-52.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm
cups-ipptool-1.6.3-52.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LLDL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4766:01 Important: cups security update

An update for cups is now available for Red Hat Enterprise Linux 7

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-32360 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: cups-1.6.3-52.el7_9.src.rpm
noarch: cups-filesystem-1.6.3-52.el7_9.noarch.rpm
x86_64: cups-1.6.3-52.el7_9.x86_64.rpm cups-client-1.6.3-52.el7_9.x86_64.rpm cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-libs-1.6.3-52.el7_9.i686.rpm cups-libs-1.6.3-52.el7_9.x86_64.rpm cups-lpd-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-devel-1.6.3-52.el7_9.i686.rpm cups-devel-1.6.3-52.el7_9.x86_64.rpm cups-ipptool-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: cups-1.6.3-52.el7_9.src.rpm
noarch: cups-filesystem-1.6.3-52.el7_9.noarch.rpm
x86_64: cups-1.6.3-52.el7_9.x86_64.rpm cups-client-1.6.3-52.el7_9.x86_64.rpm cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-libs-1.6.3-52.el7_9.i686.rpm cups-libs-1.6.3-52.el7_9.x86_64.rpm cups-lpd-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-devel-1.6.3-52.el7_9.i686.rpm cups-devel-1.6.3-52.el7_9.x86_64.rpm cups-ipptool-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: cups-1.6.3-52.el7_9.src.rpm
noarch: cups-filesystem-1.6.3-52.el7_9.noarch.rpm
ppc64: cups-1.6.3-52.el7_9.ppc64.rpm cups-client-1.6.3-52.el7_9.ppc64.rpm cups-debuginfo-1.6.3-52.el7_9.ppc.rpm cups-debuginfo-1.6.3-52.el7_9.ppc64.rpm cups-devel-1.6.3-52.el7_9.ppc.rpm cups-devel-1.6.3-52.el7_9.ppc64.rpm cups-libs-1.6.3-52.el7_9.ppc.rpm cups-libs-1.6.3-52.el7_9.ppc64.rpm cups-lpd-1.6.3-52.el7_9.ppc64.rpm
ppc64le: cups-1.6.3-52.el7_9.ppc64le.rpm cups-client-1.6.3-52.el7_9.ppc64le.rpm cups-debuginfo-1.6.3-52.el7_9.ppc64le.rpm cups-devel-1.6.3-52.el7_9.ppc64le.rpm cups-libs-1.6.3-52.el7_9.ppc64le.rpm cups-lpd-1.6.3-52.el7_9.ppc64le.rpm
s390x: cups-1.6.3-52.el7_9.s390x.rpm cups-client-1.6.3-52.el7_9.s390x.rpm cups-debuginfo-1.6.3-52.el7_9.s390.rpm cups-debuginfo-1.6.3-52.el7_9.s390x.rpm cups-devel-1.6.3-52.el7_9.s390.rpm cups-devel-1.6.3-52.el7_9.s390x.rpm cups-libs-1.6.3-52.el7_9.s390.rpm cups-libs-1.6.3-52.el7_9.s390x.rpm cups-lpd-1.6.3-52.el7_9.s390x.rpm
x86_64: cups-1.6.3-52.el7_9.x86_64.rpm cups-client-1.6.3-52.el7_9.x86_64.rpm cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-devel-1.6.3-52.el7_9.i686.rpm cups-devel-1.6.3-52.el7_9.x86_64.rpm cups-libs-1.6.3-52.el7_9.i686.rpm cups-libs-1.6.3-52.el7_9.x86_64.rpm cups-lpd-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: cups-debuginfo-1.6.3-52.el7_9.ppc64.rpm cups-ipptool-1.6.3-52.el7_9.ppc64.rpm
ppc64le: cups-debuginfo-1.6.3-52.el7_9.ppc64le.rpm cups-ipptool-1.6.3-52.el7_9.ppc64le.rpm
s390x: cups-debuginfo-1.6.3-52.el7_9.s390x.rpm cups-ipptool-1.6.3-52.el7_9.s390x.rpm
x86_64: cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-ipptool-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: cups-1.6.3-52.el7_9.src.rpm
noarch: cups-filesystem-1.6.3-52.el7_9.noarch.rpm
x86_64: cups-1.6.3-52.el7_9.x86_64.rpm cups-client-1.6.3-52.el7_9.x86_64.rpm cups-debuginfo-1.6.3-52.el7_9.i686.rpm cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-devel-1.6.3-52.el7_9.i686.rpm cups-devel-1.6.3-52.el7_9.x86_64.rpm cups-libs-1.6.3-52.el7_9.i686.rpm cups-libs-1.6.3-52.el7_9.x86_64.rpm cups-lpd-1.6.3-52.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: cups-debuginfo-1.6.3-52.el7_9.x86_64.rpm cups-ipptool-1.6.3-52.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4766-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4766
Issued Date: : 2023-08-28
CVE Names: CVE-2023-32360

Topic

An update for cups is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation


Related News