[ALSA-2023:4864] Important: cups security update
Type:
security
Severity:
important
Release date:
2023-08-30
Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 cups-lpd-2.2.6-51.el8_8.1.aarch64.rpm 2e0255a69469114b3ad8951a544bbe00d3fa0ec0894c8f17d18195c5307429c5
aarch64 cups-devel-2.2.6-51.el8_8.1.aarch64.rpm 3618f3fa8aed3d4e5c8febcec0ef3f22d15611cc9f696ba6d104d1618f2c438e
aarch64 cups-libs-2.2.6-51.el8_8.1.aarch64.rpm 5ea762ee5b0297c775f54d8c285a162ad0148a9afc11c46f6ee45c2437423a29
aarch64 cups-2.2.6-51.el8_8.1.aarch64.rpm 764a93d61116dd31d73a81c423c63820e0cd2abf97e8d7834ba2d8bb50d57e56
aarch64 cups-ipptool-2.2.6-51.el8_8.1.aarch64.rpm b1e6324174f29406e2fdb663e2ef915ebb70abfa3c4c9bb0dcdb69fe07d6db8e
aarch64 cups-client-2.2.6-51.el8_8.1.aarch64.rpm ee4a8f9d617caf03e7eb983a8872d1e08ce2544f126d1b80f94da9db885ce212
i686 cups-libs-2.2.6-51.el8_8.1.i686.rpm 1fa07c228606395b6843c9c79df21d880d0abc3ad71c221fcabe921daf974ca8
i686 cups-devel-2.2.6-51.el8_8.1.i686.rpm c834b76b4991d41fe3d862c132d8706f9738f41ed24538148ebfacbef8ac871d
noarch cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm 6420ad0d8972461044b633cec5cfc604e2c31c47d0e43dd4428dac90da37aa44
ppc64le cups-ipptool-2.2.6-51.el8_8.1.ppc64le.rpm 05ab8e2bfe67d23a12636eb5a36ef287242cecdc621170a90d19605055f87331
ppc64le cups-2.2.6-51.el8_8.1.ppc64le.rpm 06b01ca255f0e36c4869513b8eacb1d7ae6433c26bf8de2539013ae726fa4795
ppc64le cups-libs-2.2.6-51.el8_8.1.ppc64le.rpm 0d7c6188c0ace45915695e03e7dd9c2b8878eea7c5ef360ca13119f20a327879
ppc64le cups-devel-2.2.6-51.el8_8.1.ppc64le.rpm 69ea0b62d56ec7db1b3f5dcdf023530bf5598fc0c6b09397a6d1f4438088d5e4
ppc64le cups-client-2.2.6-51.el8_8.1.ppc64le.rpm 97f9a8efbb49bbb44845c812e461937b8d850e5ae86a163359a1c4eab3e787d9
ppc64le cups-lpd-2.2.6-51.el8_8.1.ppc64le.rpm af728d8862ad2dbe3459007de0141da55758ff47c6646781d0965564a2c87637
s390x cups-client-2.2.6-51.el8_8.1.s390x.rpm 21cf4e534defe9c2d67d8aac3d844bf3ffe333dd98c9ef7e77da576cd538947f
s390x cups-devel-2.2.6-51.el8_8.1.s390x.rpm 27478952e7a0d357fed50fcefb83f60918e444bf4c5f14efc616ffc28839f9c6
s390x cups-libs-2.2.6-51.el8_8.1.s390x.rpm 35457d0adfbdea121d884e702cf8f9a94fc363d68f5390b8f031d1db4afc58ce
s390x cups-ipptool-2.2.6-51.el8_8.1.s390x.rpm 888eae1f3b564605e6392858f1e5dbe1437ab8f7954aaae4c0c8618825f42d38
s390x cups-lpd-2.2.6-51.el8_8.1.s390x.rpm b1f6ec9ff610aff0ffc4f24086ed66ac222ee73b202a64b029514d8f60853587
s390x cups-2.2.6-51.el8_8.1.s390x.rpm d0ce776b09d3d71611cb920ed54072d5bbaa45bc46f996ed221a0c7847317010
x86_64 cups-libs-2.2.6-51.el8_8.1.x86_64.rpm 6d602f7aa32bb96918d4230d5dafb5e66b86d47c84ebac381688f05df982b0dc
x86_64 cups-2.2.6-51.el8_8.1.x86_64.rpm a747d43d93e3e142e78f96ae6fd6865886d856380df1a59e70b87080f1a87620
x86_64 cups-client-2.2.6-51.el8_8.1.x86_64.rpm a9c1f798c885614e011b4d3d487b4f980b5ecbbb74a59092f1a8c1e71555f9d7
x86_64 cups-devel-2.2.6-51.el8_8.1.x86_64.rpm d4bc7ed679422de22b1e07f9031b466f0d6cc59718062091a15efc70226af1ad
x86_64 cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm d75b9f97da4989799bc4973e6d1e4b724f4e010f55b80d54480d704e6a97832b
x86_64 cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm ff70298a6f8b0dde72b66f0037f6190514561d995a15a2692aab363c7163ddd1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.