Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4265 - Security Advisory
Issued:
2024-07-02
Updated:
2024-07-02

RHSA-2024:4265 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cups security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Cupsd Listen arbitrary chmod 0140777 (CVE-2024-35235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2290318 - CVE-2024-35235 cups: Cupsd Listen arbitrary chmod 0140777

CVEs

  • CVE-2024-35235

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cups-2.2.6-60.el8_10.src.rpm SHA-256: 76fb22b223e9373df1321b8eb2f594341d1e9179b1f36682e173f1044d3d7305
x86_64
cups-2.2.6-60.el8_10.x86_64.rpm SHA-256: 87c9b8a33b76f9283e0c9e824bb3aadb617402c041c3ca459a25b4282b88b739
cups-client-2.2.6-60.el8_10.x86_64.rpm SHA-256: 97e1dfc15777dce7eac3162f0aae0f1929af458a0afd5fcee048ef2fd4f0fbcf
cups-client-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 402e87a73f90a7366a2783f2e8a602df1050a32dc2ddab96aebb1ec713c85029
cups-client-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 402e87a73f90a7366a2783f2e8a602df1050a32dc2ddab96aebb1ec713c85029
cups-client-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 2bcef978b45d8a3e098d369d4fa04eb75f4ef1a93b48a403fa42b0377780746a
cups-client-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 2bcef978b45d8a3e098d369d4fa04eb75f4ef1a93b48a403fa42b0377780746a
cups-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 86017ce00919464f480b50457f6df51a703a328493f76f9f853275466e22627b
cups-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 86017ce00919464f480b50457f6df51a703a328493f76f9f853275466e22627b
cups-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 7d1ae7e37fe7d36a914db246c6055ea4e3a4aaa6928b970e4a94c486044ef8be
cups-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 7d1ae7e37fe7d36a914db246c6055ea4e3a4aaa6928b970e4a94c486044ef8be
cups-debugsource-2.2.6-60.el8_10.i686.rpm SHA-256: 2d8ee77d73ef76a03eca34e4ce4f532af24b499cfb4ef4b91467a8a9101e419b
cups-debugsource-2.2.6-60.el8_10.i686.rpm SHA-256: 2d8ee77d73ef76a03eca34e4ce4f532af24b499cfb4ef4b91467a8a9101e419b
cups-debugsource-2.2.6-60.el8_10.x86_64.rpm SHA-256: 3758ddd409121bb835bf93e46cc93bb277436b92567662ccd13c9a2d9934e396
cups-debugsource-2.2.6-60.el8_10.x86_64.rpm SHA-256: 3758ddd409121bb835bf93e46cc93bb277436b92567662ccd13c9a2d9934e396
cups-devel-2.2.6-60.el8_10.i686.rpm SHA-256: 621b3e1eb471a048d4cb41f037d5f14e4350d1b0bfb2ab990d25f9534180cdc2
cups-devel-2.2.6-60.el8_10.x86_64.rpm SHA-256: 4d2d9eefc0012f4ee9166695cb6ef88821dbb23c98f7d75b8ea25aadb3d7a77c
cups-filesystem-2.2.6-60.el8_10.noarch.rpm SHA-256: 1ce2703e68413a58a48cb3377203d252164751a87187d372621de2ea07793950
cups-ipptool-2.2.6-60.el8_10.x86_64.rpm SHA-256: 2b9c69adb0076c888d1aa3a4a4d042936619f6cd2455e53c12b81880174fd989
cups-ipptool-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 683c40db864a7dacca214589cea1bc356218c97324ae3fec95769b764a00c0aa
cups-ipptool-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 683c40db864a7dacca214589cea1bc356218c97324ae3fec95769b764a00c0aa
cups-ipptool-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: a4c9df0e7269b745da43d6ae6d0e6903c20c8039b70f9c28583fccaeb054700f
cups-ipptool-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: a4c9df0e7269b745da43d6ae6d0e6903c20c8039b70f9c28583fccaeb054700f
cups-libs-2.2.6-60.el8_10.i686.rpm SHA-256: edfee7d1121b21c1927a82ebec20df85f6308084906b7640a2c656797feba558
cups-libs-2.2.6-60.el8_10.x86_64.rpm SHA-256: c20fb157a351cf88591c3c4c1f9a5033bd58fdf3948071f36d85cbad0fec1c44
cups-libs-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 18441b089ba75a6c1c7d0f7c9747652411b5f3713b6a7b9d7f2fd5df4e4bc188
cups-libs-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: 18441b089ba75a6c1c7d0f7c9747652411b5f3713b6a7b9d7f2fd5df4e4bc188
cups-libs-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: ab5c46aff477f08c9235fe5c217eb64e216add86e65e50508213e79a66438b59
cups-libs-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: ab5c46aff477f08c9235fe5c217eb64e216add86e65e50508213e79a66438b59
cups-lpd-2.2.6-60.el8_10.x86_64.rpm SHA-256: 5937b20850448f3559a5ca07875a6854d730786058002f2e682ae4e7081e43f6
cups-lpd-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: cfea21783a2732b8d8ee759bc65801a8bbbc46c37238befa7871370da098f635
cups-lpd-debuginfo-2.2.6-60.el8_10.i686.rpm SHA-256: cfea21783a2732b8d8ee759bc65801a8bbbc46c37238befa7871370da098f635
cups-lpd-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 6e1002a635eba8f7c6833628bc3a7ac10c5ae8d04b4e7375067aab2eeabc59d9
cups-lpd-debuginfo-2.2.6-60.el8_10.x86_64.rpm SHA-256: 6e1002a635eba8f7c6833628bc3a7ac10c5ae8d04b4e7375067aab2eeabc59d9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cups-2.2.6-60.el8_10.src.rpm SHA-256: 76fb22b223e9373df1321b8eb2f594341d1e9179b1f36682e173f1044d3d7305
s390x
cups-2.2.6-60.el8_10.s390x.rpm SHA-256: 659d78b07f94a09ae2fd1f7bd463e17157d46cbbe4d5be115a000feaf02dd900
cups-client-2.2.6-60.el8_10.s390x.rpm SHA-256: 1fa10b42faefb85d70721657bab292f63faef07e397f2fd9402c5c376179f61c
cups-client-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 5ec430d8bd487a91db18e13a48ebf0fe3f8fbe00724a568564e2b46910b88e86
cups-client-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 5ec430d8bd487a91db18e13a48ebf0fe3f8fbe00724a568564e2b46910b88e86
cups-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: ecc222bb871230e700b230ee16ed2207b99b42efd19871f2d86bbc687c2eeb7c
cups-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: ecc222bb871230e700b230ee16ed2207b99b42efd19871f2d86bbc687c2eeb7c
cups-debugsource-2.2.6-60.el8_10.s390x.rpm SHA-256: 2efe2944ece5d2206e989c4258a27269b66a05aaccc017cd2f65db97e21188da
cups-debugsource-2.2.6-60.el8_10.s390x.rpm SHA-256: 2efe2944ece5d2206e989c4258a27269b66a05aaccc017cd2f65db97e21188da
cups-devel-2.2.6-60.el8_10.s390x.rpm SHA-256: 6360af6d234a8363d65a7fad6f3752e045c28a60f99999fc6117bceffdaecb9b
cups-filesystem-2.2.6-60.el8_10.noarch.rpm SHA-256: 1ce2703e68413a58a48cb3377203d252164751a87187d372621de2ea07793950
cups-ipptool-2.2.6-60.el8_10.s390x.rpm SHA-256: 2ceec543c5516b352b616db07364571052a920d6f4eb9a06e0f949b372071df1
cups-ipptool-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 80b305373d6010b72cebaac5ccc62edcdaf8225f2be4de89b646d891e7075505
cups-ipptool-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 80b305373d6010b72cebaac5ccc62edcdaf8225f2be4de89b646d891e7075505
cups-libs-2.2.6-60.el8_10.s390x.rpm SHA-256: 21da2eea1c8cfe9d7e1e046445097a4960578096cbb100d143f6636e133b9e38
cups-libs-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: b9522beeb958b730614b7520d1dd38b2dd15e8678124d79ec3ee54b96eedc858
cups-libs-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: b9522beeb958b730614b7520d1dd38b2dd15e8678124d79ec3ee54b96eedc858
cups-lpd-2.2.6-60.el8_10.s390x.rpm SHA-256: 6d7d4e5cf97e723546789b6e0b76e64367e42e5c49f713f8f5ee28c01393d999
cups-lpd-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 6cd451bd07da480e410a29fadf55ec0c8c45bfbf348bf5b2a8c39a0fd2eee9af
cups-lpd-debuginfo-2.2.6-60.el8_10.s390x.rpm SHA-256: 6cd451bd07da480e410a29fadf55ec0c8c45bfbf348bf5b2a8c39a0fd2eee9af

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cups-2.2.6-60.el8_10.src.rpm SHA-256: 76fb22b223e9373df1321b8eb2f594341d1e9179b1f36682e173f1044d3d7305
ppc64le
cups-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 9bfa5b7d4f7b88eeed97982c60688ed5fde2f843d0bb67131caf686f3ec8f443
cups-client-2.2.6-60.el8_10.ppc64le.rpm SHA-256: eeb619f231bbb4b8483636ce54bca3682ff6cc75ee5f4f8c3738024e834f3656
cups-client-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: eedf302f2dc0f67e8144d90370ac3dad28b22948e7afa728af43af0ce03bc22a
cups-client-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: eedf302f2dc0f67e8144d90370ac3dad28b22948e7afa728af43af0ce03bc22a
cups-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 247c1ebb2906b5922343924130ce984811cf4d62d0766b4ee04cea1d98488350
cups-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 247c1ebb2906b5922343924130ce984811cf4d62d0766b4ee04cea1d98488350
cups-debugsource-2.2.6-60.el8_10.ppc64le.rpm SHA-256: d4d3d2622f3a4d003bde5d6405f395ad07e33d5edc90fff799c1584a8056454c
cups-debugsource-2.2.6-60.el8_10.ppc64le.rpm SHA-256: d4d3d2622f3a4d003bde5d6405f395ad07e33d5edc90fff799c1584a8056454c
cups-devel-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 08054f15663dcd0104526320089c6ccbb7a9ef3ad46f11730d58c11079a541b4
cups-filesystem-2.2.6-60.el8_10.noarch.rpm SHA-256: 1ce2703e68413a58a48cb3377203d252164751a87187d372621de2ea07793950
cups-ipptool-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 8d01f5e5410e2bf393f427ff88caf3efbe1b47ae3e6fcd065489ae73dcdb05dc
cups-ipptool-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: bf88d7059af44291229b1e9821242c61fb8154c23a1a3b6c594ab36fbb590d98
cups-ipptool-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: bf88d7059af44291229b1e9821242c61fb8154c23a1a3b6c594ab36fbb590d98
cups-libs-2.2.6-60.el8_10.ppc64le.rpm SHA-256: 2ef50d498cdc95c46cabdfa1888de70e4d7df4ee1e71ed04c9da68e26cbf2f68
cups-libs-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: c4a0e273a3751d01d4aca2fbbe9f02b2c3a98dea4af3dd5d9904d05cfb3dc5cc
cups-libs-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: c4a0e273a3751d01d4aca2fbbe9f02b2c3a98dea4af3dd5d9904d05cfb3dc5cc
cups-lpd-2.2.6-60.el8_10.ppc64le.rpm SHA-256: d20d2509def7f12381c660156fe29eb1b07738b3c2f7f23d2efd6aab75099acc
cups-lpd-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: d7bac888fc24fa5b76b703959bb333cc734f29968a309d9008b72b404d3a0d1f
cups-lpd-debuginfo-2.2.6-60.el8_10.ppc64le.rpm SHA-256: d7bac888fc24fa5b76b703959bb333cc734f29968a309d9008b72b404d3a0d1f

Red Hat Enterprise Linux for ARM 64 8

SRPM
cups-2.2.6-60.el8_10.src.rpm SHA-256: 76fb22b223e9373df1321b8eb2f594341d1e9179b1f36682e173f1044d3d7305
aarch64
cups-2.2.6-60.el8_10.aarch64.rpm SHA-256: f3d560fd9fcf49eab7255d07cd1d7152ef8f736da6e3b0729e60dc73a5cadbe9
cups-client-2.2.6-60.el8_10.aarch64.rpm SHA-256: 89f9a3b7f4ea077ece989d51c2dc17d0dc6eb3b8726f3d3b958ceaff8c28f90e
cups-client-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 2813acebe4205278588589fc460e6cb31dbf9bef90d7d3e8b0949ed4fd58ed06
cups-client-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 2813acebe4205278588589fc460e6cb31dbf9bef90d7d3e8b0949ed4fd58ed06
cups-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 15ae32bb7aac6990d52f8e45df615117971eee534f1426ebebe88de7c83aca4f
cups-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 15ae32bb7aac6990d52f8e45df615117971eee534f1426ebebe88de7c83aca4f
cups-debugsource-2.2.6-60.el8_10.aarch64.rpm SHA-256: 54faaf8be5222f73d2cb3515c2c9aa4f7494b900021a263cd65fee13406fcfcc
cups-debugsource-2.2.6-60.el8_10.aarch64.rpm SHA-256: 54faaf8be5222f73d2cb3515c2c9aa4f7494b900021a263cd65fee13406fcfcc
cups-devel-2.2.6-60.el8_10.aarch64.rpm SHA-256: 86ed6eb2e237d3d6ad350f8a8c98d54bbc95645f1d980a566b268496d5fbdb3f
cups-filesystem-2.2.6-60.el8_10.noarch.rpm SHA-256: 1ce2703e68413a58a48cb3377203d252164751a87187d372621de2ea07793950
cups-ipptool-2.2.6-60.el8_10.aarch64.rpm SHA-256: 86eea7ff54a2c3418b1840d99d5cd06b14e810b298bec649740e7cee6fb34b69
cups-ipptool-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 122a488ab87c6388caf39c986087f6a88964dbd28e35d3844e02eac444a08485
cups-ipptool-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 122a488ab87c6388caf39c986087f6a88964dbd28e35d3844e02eac444a08485
cups-libs-2.2.6-60.el8_10.aarch64.rpm SHA-256: 7ab54cefa1f3edaaebf6eda8721e942457974306c7a39411598ea66f4a5d407f
cups-libs-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 242d5fa88703c1277c542307fac883ca370fee258e7d39e0d0ce73afecd04ad7
cups-libs-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 242d5fa88703c1277c542307fac883ca370fee258e7d39e0d0ce73afecd04ad7
cups-lpd-2.2.6-60.el8_10.aarch64.rpm SHA-256: 659b5edb2aa93860fe3b9f9d4d399a7aabbc05c6284cfe31767baf066743ef18
cups-lpd-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 403907584ffc6535d71eb7b58a2d5953997f5364727d508cb68afd6adeaf2524
cups-lpd-debuginfo-2.2.6-60.el8_10.aarch64.rpm SHA-256: 403907584ffc6535d71eb7b58a2d5953997f5364727d508cb68afd6adeaf2524

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility