[ALSA-2024:4265] Moderate: cups security update
Type:
security
Severity:
moderate
Release date:
2024-07-03
Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Cupsd Listen arbitrary chmod 0140777 (CVE-2024-35235) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 cups-lpd-2.2.6-60.el8_10.aarch64.rpm 0cfe8a5102d218802b054346f6878d06932b87cab71b6cdb4b0c17d7d8ad91e6
aarch64 cups-ipptool-2.2.6-60.el8_10.aarch64.rpm 59c4b4ef2ec1627a7ad1869ba7c3a82edca98a75a5ab7b0d6736d379f96db27a
aarch64 cups-devel-2.2.6-60.el8_10.aarch64.rpm 76b7d1094e005eb2dbb3780a7627f3b32527fcc9bc5abb365a9fe89d4387ae98
aarch64 cups-libs-2.2.6-60.el8_10.aarch64.rpm 9522308d51a39e4d92152ea5a8ef88ac1387cbc0c757fc18a0dd1de2a7da3150
aarch64 cups-2.2.6-60.el8_10.aarch64.rpm ac317f95157498225e894b8fefc4c85e8edc64a7b8906abd6e8111bce457027b
aarch64 cups-client-2.2.6-60.el8_10.aarch64.rpm e6f72dffcc50e5c4a5a444178a31dab1e04b341d2bc0cab4ee271aa4935b3753
i686 cups-devel-2.2.6-60.el8_10.i686.rpm 075695aebd9a94f7add9ef5186a9365265a06bd6ef75eb1ff390ae903758c46c
i686 cups-libs-2.2.6-60.el8_10.i686.rpm 9a1de2f6412a27f3ea08370a3340818cec04e86e3da09690d9a38d837a035c09
noarch cups-filesystem-2.2.6-60.el8_10.noarch.rpm e769568f7c5b7de6a7742cfd9f9f9c2fa5c616d83d46a9187a2f72107cf66b2a
ppc64le cups-ipptool-2.2.6-60.el8_10.ppc64le.rpm 2ac0028d52119f172c9d1bce407bee02e947581c9e0386305a354b8527af88bd
ppc64le cups-devel-2.2.6-60.el8_10.ppc64le.rpm 3f29545447d13c4b1c70e019653e5adf55c7cd1267fc962c9573f24f61bce3a5
ppc64le cups-client-2.2.6-60.el8_10.ppc64le.rpm 436e1de8222a2df113bf9d9ae150af4f3701f00368974819a33c0c06a77fd1ef
ppc64le cups-libs-2.2.6-60.el8_10.ppc64le.rpm 917a750c872da02507fe7e51204132237f08b1a3f1df77c20201fa95137c991e
ppc64le cups-lpd-2.2.6-60.el8_10.ppc64le.rpm a20e0f381bbff7341cdbb7e16e062e3fc1b7e979bd5a3503397af4b4e94b52c1
ppc64le cups-2.2.6-60.el8_10.ppc64le.rpm f4449d86876d9616bb7d7c13a946e4e05dd2379e7466444e18526280abe1c2c0
s390x cups-client-2.2.6-60.el8_10.s390x.rpm 0bc5b9b945b96c84731298c1ec743053948b57e565cc0a2456ba41666b438fc5
s390x cups-ipptool-2.2.6-60.el8_10.s390x.rpm 69f5c8d49a60844e70914b8633442da540b7b8df3c5a7e5236b6b044dca36ecd
s390x cups-libs-2.2.6-60.el8_10.s390x.rpm 704cfa8ddc301490fb7389ca1cb1d9014bc6c338734014f4d2259cd1bf484916
s390x cups-devel-2.2.6-60.el8_10.s390x.rpm 86367d471884d607d983817f7c6ca2eaaf60761cb63c67bb96b2994e9164309f
s390x cups-2.2.6-60.el8_10.s390x.rpm 97b51888f1ae7b21b781f71ec4ff294d2713c04932660cc3b07b498f9331fb6a
s390x cups-lpd-2.2.6-60.el8_10.s390x.rpm c1830c045981dd172f55e267e5e68e5986d7539376600b4ff97c73f61789537f
x86_64 cups-client-2.2.6-60.el8_10.x86_64.rpm 1bfb1f1fa71be17c6a8d6edfec8310f8043a7357ee93582774f0a096b2c80f60
x86_64 cups-libs-2.2.6-60.el8_10.x86_64.rpm 2454eea80d8a934a91a7d8dbdf9828f262c9bb7ca9aebe0122e40b660f19f65f
x86_64 cups-devel-2.2.6-60.el8_10.x86_64.rpm 622c4030dfb94cb77a5d9d00707c8a74c50010d67a81b952fa3fda300ad3b762
x86_64 cups-ipptool-2.2.6-60.el8_10.x86_64.rpm 884ceab7d5548ce7000f493be4b15af81e976e2af0547ea8ef3a4dd9f855a28e
x86_64 cups-lpd-2.2.6-60.el8_10.x86_64.rpm a5fc049f50ac2fafe8d97adc9311550024e2bb289f24225c5ecf83df3d5ed619
x86_64 cups-2.2.6-60.el8_10.x86_64.rpm c013aeb84904de68b0ecab0182e61e751096e2932332dfc76446e898d3c7024c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.