-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2023:4771-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4771
Issue date:        2023-08-28
CVE Names:         CVE-2023-32360 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - noarch, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - noarch, x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: Information leak through Cups-Get-Document operation
(CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

noarch:
cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

x86_64:
cups-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-devel-2.2.6-33.el8_2.2.i686.rpm
cups-devel-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

noarch:
cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

ppc64le:
cups-2.2.6-33.el8_2.2.ppc64le.rpm
cups-client-2.2.6-33.el8_2.2.ppc64le.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm
cups-devel-2.2.6-33.el8_2.2.ppc64le.rpm
cups-ipptool-2.2.6-33.el8_2.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-lpd-2.2.6-33.el8_2.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

x86_64:
cups-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-devel-2.2.6-33.el8_2.2.i686.rpm
cups-devel-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

noarch:
cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm

x86_64:
cups-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-2.2.6-33.el8_2.2.x86_64.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-devel-2.2.6-33.el8_2.2.i686.rpm
cups-devel-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
cups-2.2.6-33.el8_2.2.src.rpm

x86_64:
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-2.2.6-33.el8_2.2.i686.rpm
cups-libs-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
cups-2.2.6-33.el8_2.2.src.rpm

ppc64le:
cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-libs-2.2.6-33.el8_2.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm

x86_64:
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-2.2.6-33.el8_2.2.i686.rpm
cups-libs-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
cups-2.2.6-33.el8_2.2.src.rpm

x86_64:
cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.2.i686.rpm
cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-2.2.6-33.el8_2.2.i686.rpm
cups-libs-2.2.6-33.el8_2.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=r0jt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4771:01 Important: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise...

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-32360 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
noarch: cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm
x86_64: cups-2.2.6-33.el8_2.2.x86_64.rpm cups-client-2.2.6-33.el8_2.2.x86_64.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-devel-2.2.6-33.el8_2.2.i686.rpm cups-devel-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
noarch: cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm
ppc64le: cups-2.2.6-33.el8_2.2.ppc64le.rpm cups-client-2.2.6-33.el8_2.2.ppc64le.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm cups-devel-2.2.6-33.el8_2.2.ppc64le.rpm cups-ipptool-2.2.6-33.el8_2.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-lpd-2.2.6-33.el8_2.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
x86_64: cups-2.2.6-33.el8_2.2.x86_64.rpm cups-client-2.2.6-33.el8_2.2.x86_64.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-devel-2.2.6-33.el8_2.2.i686.rpm cups-devel-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
noarch: cups-filesystem-2.2.6-33.el8_2.2.noarch.rpm
x86_64: cups-2.2.6-33.el8_2.2.x86_64.rpm cups-client-2.2.6-33.el8_2.2.x86_64.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-devel-2.2.6-33.el8_2.2.i686.rpm cups-devel-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS AUS (v. 8.2):
Source: cups-2.2.6-33.el8_2.2.src.rpm
x86_64: cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-2.2.6-33.el8_2.2.i686.rpm cups-libs-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: cups-2.2.6-33.el8_2.2.src.rpm
ppc64le: cups-client-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-debugsource-2.2.6-33.el8_2.2.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-libs-2.2.6-33.el8_2.2.ppc64le.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.ppc64le.rpm
x86_64: cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-2.2.6-33.el8_2.2.i686.rpm cups-libs-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v. 8.2):
Source: cups-2.2.6-33.el8_2.2.src.rpm
x86_64: cups-client-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-client-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-debugsource-2.2.6-33.el8_2.2.i686.rpm cups-debugsource-2.2.6-33.el8_2.2.x86_64.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-ipptool-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-2.2.6-33.el8_2.2.i686.rpm cups-libs-2.2.6-33.el8_2.2.x86_64.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-libs-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.i686.rpm cups-lpd-debuginfo-2.2.6-33.el8_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4771-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4771
Issued Date: : 2023-08-28
CVE Names: CVE-2023-32360

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - noarch, x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - noarch, x86_64

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64


Bugs Fixed

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation


Related News