Synopsis
Important: cups-filters security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for cups-filters is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
- cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source ()
- cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes (CVE-2024-47076)
- cups: libppd: remote command injection via attacker controlled data in PPD file ()
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
-
BZ - 2314252
- CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source
-
BZ - 2314253
- CVE-2024-47076 cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes
-
BZ - 2314256
- cups: libppd: remote command injection via attacker controlled data in PPD file
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
x86_64 |
cups-filters-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 385a2439b81280e1e534e1c6c3d577b66e2b2c682859b456c5699dd90e1f4a32 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 9453632c02f5340e34a4095fb0060624f24ca87e83253f556c41f616c443c768 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 37d086b047be47a2a271c8dab8993fc20c04c3b217975bb61493236b2e3b7559 |
cups-filters-debugsource-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 4d96654f73e2f9de48888aaa8a4603fee5f486ad9826b8c311b7ed4a7bf2408a |
cups-filters-debugsource-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: c7a82c6aac8aea64e1771d93b28ba128ca306a8f917a43800a9f9b318ec3f452 |
cups-filters-libs-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ce1986db3d90e6181164412ca28a7454cace6dc93381eee56d65cdad579baf46 |
cups-filters-libs-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 7d9f25fd354f0e34b32c14bbc35fae5baab8cbeb990ffdb732eb94c586a61c0d |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ec95671e950ef324a2964300d262dbd2344aaf572f60434b7a13d1fb4461478a |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 15191f0c5947e1c05cf893af0db3cf203645b6fa7690771c33327c9d08dd884f |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
x86_64 |
cups-filters-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 385a2439b81280e1e534e1c6c3d577b66e2b2c682859b456c5699dd90e1f4a32 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 9453632c02f5340e34a4095fb0060624f24ca87e83253f556c41f616c443c768 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 37d086b047be47a2a271c8dab8993fc20c04c3b217975bb61493236b2e3b7559 |
cups-filters-debugsource-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 4d96654f73e2f9de48888aaa8a4603fee5f486ad9826b8c311b7ed4a7bf2408a |
cups-filters-debugsource-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: c7a82c6aac8aea64e1771d93b28ba128ca306a8f917a43800a9f9b318ec3f452 |
cups-filters-libs-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ce1986db3d90e6181164412ca28a7454cace6dc93381eee56d65cdad579baf46 |
cups-filters-libs-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 7d9f25fd354f0e34b32c14bbc35fae5baab8cbeb990ffdb732eb94c586a61c0d |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ec95671e950ef324a2964300d262dbd2344aaf572f60434b7a13d1fb4461478a |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 15191f0c5947e1c05cf893af0db3cf203645b6fa7690771c33327c9d08dd884f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
s390x |
cups-filters-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 66bf46cc0b813addbec9b84820771f1f53691213b02b1231f13b66f8ce6522d9 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 3e6ede82e56d098107355c1a091f86e39d74837451b6ff1d4141f16e11f27508 |
cups-filters-debugsource-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 63755dcda3f816136a88cd3318efa270b8b9eb547c7110ba46c7f28203f7d069 |
cups-filters-libs-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: a289d4eec02eb766a3b64902712875c97648de5b781019541c826d4743d3f9a3 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: ba2f524c53296d26fccac9bfe5b2d4e4245699ab1103481e570607e4b80d63af |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
ppc64le |
cups-filters-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: fea28f3032bc158fc7c868561cc0b38dfea2c7123cc2757d3a8209f56ac895cc |
cups-filters-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 541ac749b51dbfec2e5650f14e68e263cd3c65119f21f9da13c383051e4a916f |
cups-filters-debugsource-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 0e670353535aaafddbcab5c80ebcf4f6e084497da58de5724db7102b83ecb846 |
cups-filters-libs-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: ed069377284b2b030e4787cd17d7319c80d90ad586ea5d98df38dbd4c752d948 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 26e8fd6eb95a9879676cfe70255c347ecbd575f89c4406d3bfae5c2d4e4b6551 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
aarch64 |
cups-filters-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: ebdb8107a1ca02f4d7d038fed7cf235d00368079b8f35fe519e8f7c49c9d4e76 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 7a64e3f9b3b6e316f2e1af9eef963ff95d5a4068839ab8e919797a2972152cb5 |
cups-filters-debugsource-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: f6e2b53a4eae1b33053f59e477505c5e52a7567aa045e9259faa73ecaddc9ffa |
cups-filters-libs-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 808544ba46f9fbb142db005357646383aa4661cba9073c53d563eb1664916821 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 3fe241c5502fba82df4003b7506270639eb1a30b29bd7dd36b1e2959e8f72269 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
ppc64le |
cups-filters-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: fea28f3032bc158fc7c868561cc0b38dfea2c7123cc2757d3a8209f56ac895cc |
cups-filters-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 541ac749b51dbfec2e5650f14e68e263cd3c65119f21f9da13c383051e4a916f |
cups-filters-debugsource-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 0e670353535aaafddbcab5c80ebcf4f6e084497da58de5724db7102b83ecb846 |
cups-filters-libs-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: ed069377284b2b030e4787cd17d7319c80d90ad586ea5d98df38dbd4c752d948 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 26e8fd6eb95a9879676cfe70255c347ecbd575f89c4406d3bfae5c2d4e4b6551 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
x86_64 |
cups-filters-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 385a2439b81280e1e534e1c6c3d577b66e2b2c682859b456c5699dd90e1f4a32 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 9453632c02f5340e34a4095fb0060624f24ca87e83253f556c41f616c443c768 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 37d086b047be47a2a271c8dab8993fc20c04c3b217975bb61493236b2e3b7559 |
cups-filters-debugsource-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 4d96654f73e2f9de48888aaa8a4603fee5f486ad9826b8c311b7ed4a7bf2408a |
cups-filters-debugsource-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: c7a82c6aac8aea64e1771d93b28ba128ca306a8f917a43800a9f9b318ec3f452 |
cups-filters-libs-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ce1986db3d90e6181164412ca28a7454cace6dc93381eee56d65cdad579baf46 |
cups-filters-libs-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 7d9f25fd354f0e34b32c14bbc35fae5baab8cbeb990ffdb732eb94c586a61c0d |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ec95671e950ef324a2964300d262dbd2344aaf572f60434b7a13d1fb4461478a |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 15191f0c5947e1c05cf893af0db3cf203645b6fa7690771c33327c9d08dd884f |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2
SRPM |
x86_64 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 9453632c02f5340e34a4095fb0060624f24ca87e83253f556c41f616c443c768 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 37d086b047be47a2a271c8dab8993fc20c04c3b217975bb61493236b2e3b7559 |
cups-filters-debugsource-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 4d96654f73e2f9de48888aaa8a4603fee5f486ad9826b8c311b7ed4a7bf2408a |
cups-filters-debugsource-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: c7a82c6aac8aea64e1771d93b28ba128ca306a8f917a43800a9f9b318ec3f452 |
cups-filters-devel-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: 8996f560bc7c53e7cf7edb334f4045b85fd6612e98aed55a314bcae3736fee00 |
cups-filters-devel-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 66f77d0c193643baf15fcce7eba4c54ddc179f2deb786406e1370632cbaada57 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.i686.rpm
|
SHA-256: ec95671e950ef324a2964300d262dbd2344aaf572f60434b7a13d1fb4461478a |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.x86_64.rpm
|
SHA-256: 15191f0c5947e1c05cf893af0db3cf203645b6fa7690771c33327c9d08dd884f |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2
SRPM |
ppc64le |
cups-filters-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 541ac749b51dbfec2e5650f14e68e263cd3c65119f21f9da13c383051e4a916f |
cups-filters-debugsource-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 0e670353535aaafddbcab5c80ebcf4f6e084497da58de5724db7102b83ecb846 |
cups-filters-devel-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: ac3cc168775a42c7a92ae85b14c69e435217c2ec36b1b31b2ba23d4113fba0d8 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.ppc64le.rpm
|
SHA-256: 26e8fd6eb95a9879676cfe70255c347ecbd575f89c4406d3bfae5c2d4e4b6551 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2
SRPM |
s390x |
cups-filters-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 3e6ede82e56d098107355c1a091f86e39d74837451b6ff1d4141f16e11f27508 |
cups-filters-debugsource-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 63755dcda3f816136a88cd3318efa270b8b9eb547c7110ba46c7f28203f7d069 |
cups-filters-devel-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 3084f36e11b8fad402b55c32afb8bb90d6b957c5f59f02b0359a46bf79e21c48 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: ba2f524c53296d26fccac9bfe5b2d4e4245699ab1103481e570607e4b80d63af |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2
SRPM |
aarch64 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 7a64e3f9b3b6e316f2e1af9eef963ff95d5a4068839ab8e919797a2972152cb5 |
cups-filters-debugsource-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: f6e2b53a4eae1b33053f59e477505c5e52a7567aa045e9259faa73ecaddc9ffa |
cups-filters-devel-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 3f0322b01ca303b19381b3364095ccb70a8e868948e278abdecdfdeb76c58cbd |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 3fe241c5502fba82df4003b7506270639eb1a30b29bd7dd36b1e2959e8f72269 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
aarch64 |
cups-filters-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: ebdb8107a1ca02f4d7d038fed7cf235d00368079b8f35fe519e8f7c49c9d4e76 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 7a64e3f9b3b6e316f2e1af9eef963ff95d5a4068839ab8e919797a2972152cb5 |
cups-filters-debugsource-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: f6e2b53a4eae1b33053f59e477505c5e52a7567aa045e9259faa73ecaddc9ffa |
cups-filters-libs-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 808544ba46f9fbb142db005357646383aa4661cba9073c53d563eb1664916821 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.aarch64.rpm
|
SHA-256: 3fe241c5502fba82df4003b7506270639eb1a30b29bd7dd36b1e2959e8f72269 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
cups-filters-1.28.7-11.el9_2.2.src.rpm
|
SHA-256: 7851c57de6bc9d9b3841a0d40a6dee8540deb034404f6c9ad50473af1b45b192 |
s390x |
cups-filters-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 66bf46cc0b813addbec9b84820771f1f53691213b02b1231f13b66f8ce6522d9 |
cups-filters-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 3e6ede82e56d098107355c1a091f86e39d74837451b6ff1d4141f16e11f27508 |
cups-filters-debugsource-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: 63755dcda3f816136a88cd3318efa270b8b9eb547c7110ba46c7f28203f7d069 |
cups-filters-libs-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: a289d4eec02eb766a3b64902712875c97648de5b781019541c826d4743d3f9a3 |
cups-filters-libs-debuginfo-1.28.7-11.el9_2.2.s390x.rpm
|
SHA-256: ba2f524c53296d26fccac9bfe5b2d4e4245699ab1103481e570607e4b80d63af |