-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2023:4768-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4768
Issue date:        2023-08-28
CVE Names:         CVE-2023-32360 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS AUS (v.8.4) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: Information leak through Cups-Get-Document operation
(CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

noarch:
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm

x86_64:
cups-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-devel-2.2.6-38.el8_4.2.i686.rpm
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

aarch64:
cups-2.2.6-38.el8_4.2.aarch64.rpm
cups-client-2.2.6-38.el8_4.2.aarch64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm
cups-devel-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm

noarch:
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm

ppc64le:
cups-2.2.6-38.el8_4.2.ppc64le.rpm
cups-client-2.2.6-38.el8_4.2.ppc64le.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm
cups-devel-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm

s390x:
cups-2.2.6-38.el8_4.2.s390x.rpm
cups-client-2.2.6-38.el8_4.2.s390x.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm
cups-devel-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm

x86_64:
cups-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-devel-2.2.6-38.el8_4.2.i686.rpm
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

aarch64:
cups-2.2.6-38.el8_4.2.aarch64.rpm
cups-client-2.2.6-38.el8_4.2.aarch64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm
cups-devel-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm

noarch:
cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm

ppc64le:
cups-2.2.6-38.el8_4.2.ppc64le.rpm
cups-client-2.2.6-38.el8_4.2.ppc64le.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm
cups-devel-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm

s390x:
cups-2.2.6-38.el8_4.2.s390x.rpm
cups-client-2.2.6-38.el8_4.2.s390x.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm
cups-devel-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm

x86_64:
cups-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-2.2.6-38.el8_4.2.x86_64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-devel-2.2.6-38.el8_4.2.i686.rpm
cups-devel-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
cups-2.2.6-38.el8_4.2.src.rpm

x86_64:
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-2.2.6-38.el8_4.2.i686.rpm
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
cups-2.2.6-38.el8_4.2.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-2.2.6-38.el8_4.2.i686.rpm
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
cups-2.2.6-38.el8_4.2.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-2.2.6-38.el8_4.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-2.2.6-38.el8_4.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-2.2.6-38.el8_4.2.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.2.i686.rpm
cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-2.2.6-38.el8_4.2.i686.rpm
cups-libs-2.2.6-38.el8_4.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JfxS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4768:01 Important: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and R...

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-32360 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
noarch: cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm
x86_64: cups-2.2.6-38.el8_4.2.x86_64.rpm cups-client-2.2.6-38.el8_4.2.x86_64.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-devel-2.2.6-38.el8_4.2.i686.rpm cups-devel-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
aarch64: cups-2.2.6-38.el8_4.2.aarch64.rpm cups-client-2.2.6-38.el8_4.2.aarch64.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm cups-devel-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
noarch: cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm
ppc64le: cups-2.2.6-38.el8_4.2.ppc64le.rpm cups-client-2.2.6-38.el8_4.2.ppc64le.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm cups-devel-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
s390x: cups-2.2.6-38.el8_4.2.s390x.rpm cups-client-2.2.6-38.el8_4.2.s390x.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm cups-devel-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
x86_64: cups-2.2.6-38.el8_4.2.x86_64.rpm cups-client-2.2.6-38.el8_4.2.x86_64.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-devel-2.2.6-38.el8_4.2.i686.rpm cups-devel-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
aarch64: cups-2.2.6-38.el8_4.2.aarch64.rpm cups-client-2.2.6-38.el8_4.2.aarch64.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm cups-devel-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
noarch: cups-filesystem-2.2.6-38.el8_4.2.noarch.rpm
ppc64le: cups-2.2.6-38.el8_4.2.ppc64le.rpm cups-client-2.2.6-38.el8_4.2.ppc64le.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm cups-devel-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
s390x: cups-2.2.6-38.el8_4.2.s390x.rpm cups-client-2.2.6-38.el8_4.2.s390x.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm cups-devel-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
x86_64: cups-2.2.6-38.el8_4.2.x86_64.rpm cups-client-2.2.6-38.el8_4.2.x86_64.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-devel-2.2.6-38.el8_4.2.i686.rpm cups-devel-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS AUS (v.8.4):
Source: cups-2.2.6-38.el8_4.2.src.rpm
x86_64: cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-2.2.6-38.el8_4.2.i686.rpm cups-libs-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v.8.4):
Source: cups-2.2.6-38.el8_4.2.src.rpm
aarch64: cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
ppc64le: cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
s390x: cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-libs-2.2.6-38.el8_4.2.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
x86_64: cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-2.2.6-38.el8_4.2.i686.rpm cups-libs-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v.8.4):
Source: cups-2.2.6-38.el8_4.2.src.rpm
aarch64: cups-client-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-debugsource-2.2.6-38.el8_4.2.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-2.2.6-38.el8_4.2.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.aarch64.rpm
ppc64le: cups-client-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-debugsource-2.2.6-38.el8_4.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-2.2.6-38.el8_4.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.ppc64le.rpm
s390x: cups-client-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-debugsource-2.2.6-38.el8_4.2.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-libs-2.2.6-38.el8_4.2.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.s390x.rpm
x86_64: cups-client-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-client-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-debugsource-2.2.6-38.el8_4.2.i686.rpm cups-debugsource-2.2.6-38.el8_4.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-2.2.6-38.el8_4.2.i686.rpm cups-libs-2.2.6-38.el8_4.2.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-libs-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4768-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4768
Issued Date: : 2023-08-28
CVE Names: CVE-2023-32360

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch, x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - x86_64

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation


Related News