[ALSA-2023:7165] Moderate: cups security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: heap buffer overflow may lead to DoS (CVE-2023-32324) * cups: use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 cups-devel-2.2.6-54.el8_9.aarch64.rpm 16c3ed4e4b71fada7f51a2a6e94548d6de39b3b8e9d5adddde7221f302dc1d6a
aarch64 cups-ipptool-2.2.6-54.el8_9.aarch64.rpm 58cc143235a9ed657e67db3482dfd6ab7609ac436f24094edfb2d429ba6f2f7e
aarch64 cups-lpd-2.2.6-54.el8_9.aarch64.rpm a266eb4f4179d088ce1e31e2def331f856e7fa98ee60672c85d7db14b061da88
aarch64 cups-libs-2.2.6-54.el8_9.aarch64.rpm a45f30b996497154d037a889ba51be635e7a22710456ea140d64bfb2f29ac49a
aarch64 cups-2.2.6-54.el8_9.aarch64.rpm f5cf43f1462d0ef3d33284ba08202ae8abc3b0a139e036929b4e80ac6d119ebc
aarch64 cups-client-2.2.6-54.el8_9.aarch64.rpm fa65bb84a2f686ea8386a6b7d3dec558a190ba139a6bc867f6ee0c0456b3b95d
i686 cups-devel-2.2.6-54.el8_9.i686.rpm bfae17735f1cbab71f9a3400c7955d9c54b610404a87797414a6377e25bcf220
i686 cups-libs-2.2.6-54.el8_9.i686.rpm f6ba92d32b3dbf8a31ee51c826976dfc90835e580611043cfbd894d445ebf0be
noarch cups-filesystem-2.2.6-54.el8_9.noarch.rpm 60c3c7304997a1b0260d96b289b2476480194c33103b7b40aa6928907a3f0c1f
ppc64le cups-ipptool-2.2.6-54.el8_9.ppc64le.rpm 50b9dcfa0e7ed1b6d9a27daf7d9c290d4da8339741fe2ce6847bd338b05d752d
ppc64le cups-client-2.2.6-54.el8_9.ppc64le.rpm 52cd15caf5857cfd1627a51dedd0222cb711431bbdce031e1d84ef204657ff02
ppc64le cups-2.2.6-54.el8_9.ppc64le.rpm 62507476d81f5be90abfdded6bf7173040d0b269e7824d7e77c9b4dafbe8e941
ppc64le cups-lpd-2.2.6-54.el8_9.ppc64le.rpm 9ce285bc149a440f86dea2bc7703337063237888939055641121dc6fb5a86a95
ppc64le cups-devel-2.2.6-54.el8_9.ppc64le.rpm b2db65ede38e68bc0139e60cc0228080c54f04f1ce80462e2305fec95106cc17
ppc64le cups-libs-2.2.6-54.el8_9.ppc64le.rpm c287036040d5f7044694ffe518f70a0edd6680bfc14d4ebfb1dbf1f9fd6aa4be
s390x cups-ipptool-2.2.6-54.el8_9.s390x.rpm 2874781b377408f521b04588774720fa16ef5aebffeec47593a00c55ad941239
s390x cups-lpd-2.2.6-54.el8_9.s390x.rpm 34bf7ed4ae797b059c2050bed494ae544021ca7eeaace6d44556143e906d1d79
s390x cups-devel-2.2.6-54.el8_9.s390x.rpm 71820bc1f4ab2192fa2a10cb78af6837ffafcf5283be88b7f1d2235c97b5a7e9
s390x cups-libs-2.2.6-54.el8_9.s390x.rpm 9e4e659b5e4c45f754d64200d0549f3a4377b2a8902333e61e2ab32695b0872e
s390x cups-2.2.6-54.el8_9.s390x.rpm d2cb3bdda2f729dec4f8f076736b7a7e8bbe665e9faf265555a1d5bf0c6f5348
s390x cups-client-2.2.6-54.el8_9.s390x.rpm fed46eae5fc674366b6b5214c73236fb41164683bf894e1da4871c1c3ab57d83
x86_64 cups-libs-2.2.6-54.el8_9.x86_64.rpm 211ad82e34f71f03025a0465194d9a1b299d6d754a79e0505861cafde5438e5d
x86_64 cups-2.2.6-54.el8_9.x86_64.rpm 53eed30564c985ee7ea19f7d11e905729815d0b0a338a3f4bde9e1ff192405b2
x86_64 cups-client-2.2.6-54.el8_9.x86_64.rpm 5f3955414f52ae8c676193541c4521779392bd760ad26e6c069058f136a35329
x86_64 cups-lpd-2.2.6-54.el8_9.x86_64.rpm 7d2957d67ec7b4c84b063c7e633bc8bd940e46ade15f1fa7f39be01f283a66ce
x86_64 cups-ipptool-2.2.6-54.el8_9.x86_64.rpm a26229858c611024c4c0deeb3fd53114c31950c2bc80ef3d40c30106a0591198
x86_64 cups-devel-2.2.6-54.el8_9.x86_64.rpm e5a586a8abb447898de51d6002781135e16eec257d18d3be9ab138e0b72cf48e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.