Synopsis
Important: cups-filters security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for cups-filters is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
- cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source ()
- cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes (CVE-2024-47076)
- cups: libppd: remote command injection via attacker controlled data in PPD file ()
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
Fixes
-
BZ - 2314252
- CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source
-
BZ - 2314253
- CVE-2024-47076 cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes
-
BZ - 2314256
- cups: libppd: remote command injection via attacker controlled data in PPD file
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
x86_64 |
cups-filters-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: c6ef9c9fd7fc7299f5af2ea759c340bdfd433e210be216c8ac4ffb5c0febdc32 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: e0029f33ccfc074f72ddc520a6c37c95c2371c0813e16a86ef816cf40b1d5706 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 8171e377f06cab0c6661f1e1a4affa52eb52cd0be2ea47dc015cb60daf9775ce |
cups-filters-debugsource-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 87d7805b0988198c7e12e677f447309e2fa14cc603a3422e42fd9f417cfa1523 |
cups-filters-debugsource-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 52d57ce550b47cfa5f5c974c5c216d343a6684c5eb3c67c9d1067f83d3ab3c30 |
cups-filters-libs-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: b28a278e80b2385399b54c79b00e55a34872a8fc8e862403ca077e52cbcf4a9f |
cups-filters-libs-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 2b6fb8850ff54ef08a80cf3fea1fa98f8f780ef4b4e150af2a30bbfe4f2e4387 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 492b85a5904860ed16e5c73a59677d45036dce679b1f8fa95da3cf930fa8d466 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 60d377f0effee9221fda3d02fe6006499ad40d18cad04dfb30ba41c0a50a969c |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
s390x |
cups-filters-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 08f745bc8f3ab5871eda0cff6cde9e2a2f0836fc79334992b5a354c81c3831f9 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: cd50a2d20ca9783ec2d4447fa9fe5d47977417e59c526e91d5a04df4b0669ca4 |
cups-filters-debugsource-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 1a27305992c8ac8f64b8b2c3a3f387afcc418c9f6a0a987434e7c4580d81f18d |
cups-filters-libs-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: b0418362609fbe1032ededeb3b88fa28b2a351533dc5c3521326ff5feffcd04d |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 9e05828e7e6cbe027cacf27e228d832742b05ce84f4751f374efffb827b99d5e |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
ppc64le |
cups-filters-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 49d0195624e2bf3eb73f021e82699911bea193c0e629cb0677457bb8ba9162d4 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: edefb607a5202c834e0d1a743c1611e9c3966410a5d83f3ff8f30ed073a73d54 |
cups-filters-debugsource-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 36b4c49307336e8ab7736349505e1078ff497c24d727fece199c197f16990307 |
cups-filters-libs-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 91c483ef295f50630d9b45f9872ead4b61a6c8a85bf859a8e7e38794cfce9a5b |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: ae650a7fb43a8ee91553ad9c44f5adef12bc53403ce289f8441b8c0478c2b080 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
x86_64 |
cups-filters-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: c6ef9c9fd7fc7299f5af2ea759c340bdfd433e210be216c8ac4ffb5c0febdc32 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: e0029f33ccfc074f72ddc520a6c37c95c2371c0813e16a86ef816cf40b1d5706 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 8171e377f06cab0c6661f1e1a4affa52eb52cd0be2ea47dc015cb60daf9775ce |
cups-filters-debugsource-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 87d7805b0988198c7e12e677f447309e2fa14cc603a3422e42fd9f417cfa1523 |
cups-filters-debugsource-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 52d57ce550b47cfa5f5c974c5c216d343a6684c5eb3c67c9d1067f83d3ab3c30 |
cups-filters-libs-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: b28a278e80b2385399b54c79b00e55a34872a8fc8e862403ca077e52cbcf4a9f |
cups-filters-libs-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 2b6fb8850ff54ef08a80cf3fea1fa98f8f780ef4b4e150af2a30bbfe4f2e4387 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 492b85a5904860ed16e5c73a59677d45036dce679b1f8fa95da3cf930fa8d466 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 60d377f0effee9221fda3d02fe6006499ad40d18cad04dfb30ba41c0a50a969c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
aarch64 |
cups-filters-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 792cdb9b7aee0c5f8bc35f06d8514bc2f98f30126bc62ac66504e9a9f78d4010 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: b999b5e66861f356a6a8b97df5166617ffd187033034d5107341f5ae8ebfc118 |
cups-filters-debugsource-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 9703b961ef7b9653725305aed0ea51c5d6a95197c2adefbb875479dda78ea477 |
cups-filters-libs-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: de84784ce3a00082b30215b53c19de07930c0d87cd84419664e2b550e6abdedd |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 6b073233e8cec1b8b4e9af242220b051b9cf84a1f4c21cb1f1c76977557dbb0f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
ppc64le |
cups-filters-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 49d0195624e2bf3eb73f021e82699911bea193c0e629cb0677457bb8ba9162d4 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: edefb607a5202c834e0d1a743c1611e9c3966410a5d83f3ff8f30ed073a73d54 |
cups-filters-debugsource-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 36b4c49307336e8ab7736349505e1078ff497c24d727fece199c197f16990307 |
cups-filters-libs-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 91c483ef295f50630d9b45f9872ead4b61a6c8a85bf859a8e7e38794cfce9a5b |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: ae650a7fb43a8ee91553ad9c44f5adef12bc53403ce289f8441b8c0478c2b080 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
cups-filters-1.20.0-29.el8_8.3.src.rpm
|
SHA-256: d1d46b0bfe918d7338fede0cb14f580fac6523a34864d870d24fdd83b20ef88d |
x86_64 |
cups-filters-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: c6ef9c9fd7fc7299f5af2ea759c340bdfd433e210be216c8ac4ffb5c0febdc32 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: e0029f33ccfc074f72ddc520a6c37c95c2371c0813e16a86ef816cf40b1d5706 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 8171e377f06cab0c6661f1e1a4affa52eb52cd0be2ea47dc015cb60daf9775ce |
cups-filters-debugsource-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 87d7805b0988198c7e12e677f447309e2fa14cc603a3422e42fd9f417cfa1523 |
cups-filters-debugsource-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 52d57ce550b47cfa5f5c974c5c216d343a6684c5eb3c67c9d1067f83d3ab3c30 |
cups-filters-libs-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: b28a278e80b2385399b54c79b00e55a34872a8fc8e862403ca077e52cbcf4a9f |
cups-filters-libs-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 2b6fb8850ff54ef08a80cf3fea1fa98f8f780ef4b4e150af2a30bbfe4f2e4387 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 492b85a5904860ed16e5c73a59677d45036dce679b1f8fa95da3cf930fa8d466 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 60d377f0effee9221fda3d02fe6006499ad40d18cad04dfb30ba41c0a50a969c |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM |
x86_64 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: e0029f33ccfc074f72ddc520a6c37c95c2371c0813e16a86ef816cf40b1d5706 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 8171e377f06cab0c6661f1e1a4affa52eb52cd0be2ea47dc015cb60daf9775ce |
cups-filters-debugsource-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 87d7805b0988198c7e12e677f447309e2fa14cc603a3422e42fd9f417cfa1523 |
cups-filters-debugsource-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 52d57ce550b47cfa5f5c974c5c216d343a6684c5eb3c67c9d1067f83d3ab3c30 |
cups-filters-devel-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: db747db1832a40ee1705d1db49d94c5b22c1ec3449c897400e0434c165db8aae |
cups-filters-devel-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 60d536202b5ed407c40175ebaa74e8897cab255318bbf1e016b0abee57736085 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.i686.rpm
|
SHA-256: 492b85a5904860ed16e5c73a59677d45036dce679b1f8fa95da3cf930fa8d466 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.x86_64.rpm
|
SHA-256: 60d377f0effee9221fda3d02fe6006499ad40d18cad04dfb30ba41c0a50a969c |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8
SRPM |
ppc64le |
cups-filters-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: edefb607a5202c834e0d1a743c1611e9c3966410a5d83f3ff8f30ed073a73d54 |
cups-filters-debugsource-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: 36b4c49307336e8ab7736349505e1078ff497c24d727fece199c197f16990307 |
cups-filters-devel-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: dd27d2a8c63baa539872270a7d0b847c2009b5b6ffee19a5051e7c818b88ec9f |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.ppc64le.rpm
|
SHA-256: ae650a7fb43a8ee91553ad9c44f5adef12bc53403ce289f8441b8c0478c2b080 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8
SRPM |
s390x |
cups-filters-debuginfo-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: cd50a2d20ca9783ec2d4447fa9fe5d47977417e59c526e91d5a04df4b0669ca4 |
cups-filters-debugsource-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 1a27305992c8ac8f64b8b2c3a3f387afcc418c9f6a0a987434e7c4580d81f18d |
cups-filters-devel-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 2d82be518cf1218e7cafd3062060be9893bfe6ad1ae8114a155a64f7ec091a6c |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.s390x.rpm
|
SHA-256: 9e05828e7e6cbe027cacf27e228d832742b05ce84f4751f374efffb827b99d5e |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM |
aarch64 |
cups-filters-debuginfo-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: b999b5e66861f356a6a8b97df5166617ffd187033034d5107341f5ae8ebfc118 |
cups-filters-debugsource-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 9703b961ef7b9653725305aed0ea51c5d6a95197c2adefbb875479dda78ea477 |
cups-filters-devel-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 7a4b56ca8aa5f5fee5edebb59f7791767629e254155ab0c4d6a8256b96023087 |
cups-filters-libs-debuginfo-1.20.0-29.el8_8.3.aarch64.rpm
|
SHA-256: 6b073233e8cec1b8b4e9af242220b051b9cf84a1f4c21cb1f1c76977557dbb0f |