-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2023:4838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4838
Issue date:        2023-08-29
CVE Names:         CVE-2023-32360 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: Information leak through Cups-Get-Document operation
(CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
cups-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-client-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-devel-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm

noarch:
cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm

ppc64le:
cups-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-client-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-devel-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm

s390x:
cups-2.3.3op2-16.el9_2.1.s390x.rpm
cups-client-2.3.3op2-16.el9_2.1.s390x.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm
cups-devel-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm

x86_64:
cups-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-client-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-devel-2.3.3op2-16.el9_2.1.i686.rpm
cups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
cups-2.3.3op2-16.el9_2.1.src.rpm

aarch64:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QX7X
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4838:01 Important: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2023-32360 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: cups-2.3.3op2-16.el9_2.1.aarch64.rpm cups-client-2.3.3op2-16.el9_2.1.aarch64.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm cups-devel-2.3.3op2-16.el9_2.1.aarch64.rpm cups-ipptool-2.3.3op2-16.el9_2.1.aarch64.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-lpd-2.3.3op2-16.el9_2.1.aarch64.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-printerapp-2.3.3op2-16.el9_2.1.aarch64.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
noarch: cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm
ppc64le: cups-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-client-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-devel-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-ipptool-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-lpd-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-printerapp-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
s390x: cups-2.3.3op2-16.el9_2.1.s390x.rpm cups-client-2.3.3op2-16.el9_2.1.s390x.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm cups-devel-2.3.3op2-16.el9_2.1.s390x.rpm cups-ipptool-2.3.3op2-16.el9_2.1.s390x.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-lpd-2.3.3op2-16.el9_2.1.s390x.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-printerapp-2.3.3op2-16.el9_2.1.s390x.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
x86_64: cups-2.3.3op2-16.el9_2.1.x86_64.rpm cups-client-2.3.3op2-16.el9_2.1.x86_64.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm cups-devel-2.3.3op2-16.el9_2.1.i686.rpm cups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm cups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: cups-2.3.3op2-16.el9_2.1.src.rpm
aarch64: cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-libs-2.3.3op2-16.el9_2.1.aarch64.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
ppc64le: cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-libs-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
s390x: cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-libs-2.3.3op2-16.el9_2.1.s390x.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
x86_64: cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-libs-2.3.3op2-16.el9_2.1.i686.rpm cups-libs-2.3.3op2-16.el9_2.1.x86_64.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4838
Issued Date: : 2023-08-29
CVE Names: CVE-2023-32360

Topic

An update for cups is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation


Related News