-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: cups security update Advisory ID: RHSA-2023:4770-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4770 Issue date: 2023-08-28 CVE Names: CVE-2023-32360 ===================================================================== 1. Summary: An update for cups is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64 3. Description: The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the cupsd service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): aarch64: cups-2.2.6-45.el8_6.3.aarch64.rpm cups-client-2.2.6-45.el8_6.3.aarch64.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-debugsource-2.2.6-45.el8_6.3.aarch64.rpm cups-devel-2.2.6-45.el8_6.3.aarch64.rpm cups-ipptool-2.2.6-45.el8_6.3.aarch64.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-lpd-2.2.6-45.el8_6.3.aarch64.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm noarch: cups-filesystem-2.2.6-45.el8_6.3.noarch.rpm ppc64le: cups-2.2.6-45.el8_6.3.ppc64le.rpm cups-client-2.2.6-45.el8_6.3.ppc64le.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-debugsource-2.2.6-45.el8_6.3.ppc64le.rpm cups-devel-2.2.6-45.el8_6.3.ppc64le.rpm cups-ipptool-2.2.6-45.el8_6.3.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-lpd-2.2.6-45.el8_6.3.ppc64le.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm s390x: cups-2.2.6-45.el8_6.3.s390x.rpm cups-client-2.2.6-45.el8_6.3.s390x.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-debugsource-2.2.6-45.el8_6.3.s390x.rpm cups-devel-2.2.6-45.el8_6.3.s390x.rpm cups-ipptool-2.2.6-45.el8_6.3.s390x.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-lpd-2.2.6-45.el8_6.3.s390x.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.s390x.rpm x86_64: cups-2.2.6-45.el8_6.3.x86_64.rpm cups-client-2.2.6-45.el8_6.3.x86_64.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-debugsource-2.2.6-45.el8_6.3.i686.rpm cups-debugsource-2.2.6-45.el8_6.3.x86_64.rpm cups-devel-2.2.6-45.el8_6.3.i686.rpm cups-devel-2.2.6-45.el8_6.3.x86_64.rpm cups-ipptool-2.2.6-45.el8_6.3.x86_64.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-lpd-2.2.6-45.el8_6.3.x86_64.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v.8.6): Source: cups-2.2.6-45.el8_6.3.src.rpm aarch64: cups-client-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-debugsource-2.2.6-45.el8_6.3.aarch64.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-libs-2.2.6-45.el8_6.3.aarch64.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.aarch64.rpm ppc64le: cups-client-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-debugsource-2.2.6-45.el8_6.3.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-libs-2.2.6-45.el8_6.3.ppc64le.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.ppc64le.rpm s390x: cups-client-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-debugsource-2.2.6-45.el8_6.3.s390x.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-libs-2.2.6-45.el8_6.3.s390x.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.s390x.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.s390x.rpm x86_64: cups-client-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-client-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-debugsource-2.2.6-45.el8_6.3.i686.rpm cups-debugsource-2.2.6-45.el8_6.3.x86_64.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-ipptool-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-libs-2.2.6-45.el8_6.3.i686.rpm cups-libs-2.2.6-45.el8_6.3.x86_64.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-libs-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.i686.rpm cups-lpd-debuginfo-2.2.6-45.el8_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-32360 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk7LO3AAoJENzjgjWX9erE2gIP/19ridJncnbJx6OOtk+jllbh JMZaGj8lhC16teBRtEumqgUzJ0/a1xU24hmjdeDlsFCC53yhT9MxmaSuLF6KA7Pt 00jdIcY6WgpNXlV9rLVtWmMI5Yr4YvaoUYwNk15xeWdOYYt/McFnvovu2wdiQIgB X6CiCJmNtmWSUHa4qHwMCMUD3hoJVL6PNVpviaKp2T6M2FkCaJHRGK2AvpnNiXce T7IZrkc7sSzeEcIm4YXkNH5JWO3cNTnQB1sV6K1LMltgM7NpvFzYH8R6H/cO4fYf FUnviSH/rEMjF1Un51zKmLc+poNsJK02Ql809Hu34UM/2jLjRqAH8VB7ZHcfDIxy XlUwaR/Ljp553H7jZZvS2vBQhUXVy3fLwm6VYdhoeAoLgnj/xvo6ksN/bZHAopi9 Brj864jeaD3I1KRpkawVN9vWNxs5LYNW6rB92okNYdkm6Cd8YFDfShthPX6qvLpX EHVVQ05MPAzc3yxK69DxUjkTz/1NcAAkXoIdKrc/nnDWAua0xDjVPLh5OZ/LnwZX njxDVAMxsxLREIvoLUWNy6+F595XjrJ0luWoS2REnDVKqUAUBeLXFLs8R4oKgNiU E+r5nnufK7YNk2uqka9lYvzImzvSBVx3TVbCKIwTYz/HrgWQ5IlEI+k10Tqw1838 2R4QQ3IfPV5WA6eMUaO/ =DVQK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce