Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7506 - Security Advisory
Issued:
2024-10-02
Updated:
2024-10-02

RHSA-2024:7506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups-filters security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups-filters is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.

Security Fix(es):

  • cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source ()
  • cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes (CVE-2024-47076)
  • cups: libppd: remote command injection via attacker controlled data in PPD file ()

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2314252 - CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source
  • BZ - 2314253 - CVE-2024-47076 cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes
  • BZ - 2314256 - cups: libppd: remote command injection via attacker controlled data in PPD file

CVEs

  • CVE-2024-47076
  • CVE-2024-47175
  • CVE-2024-47176
  • CVE-2024-47850

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
cups-filters-1.28.7-10.el9_0.2.src.rpm SHA-256: f995414cbf2ecefd0ce998689ef26dc0cab6e21ffec8eeaa7a97c90a769f472b
ppc64le
cups-filters-1.28.7-10.el9_0.2.ppc64le.rpm SHA-256: 5809af39fcafdd32abf02e2f584095a212d801109866309dbb5000b5aa4df43d
cups-filters-debuginfo-1.28.7-10.el9_0.2.ppc64le.rpm SHA-256: a5bd1d40336974d5f0e85a6da0acb22d6a507fb9f6c0b740ef9dc06a5d1027cc
cups-filters-debugsource-1.28.7-10.el9_0.2.ppc64le.rpm SHA-256: f852055ee76f9ceff98aff7b1dd55ac9aab3e9bf4af4cb38dded93a760147b28
cups-filters-libs-1.28.7-10.el9_0.2.ppc64le.rpm SHA-256: fa06dcda24603c5fa3f9621e1d5bbea50c3d58f46eceee0ab3e2d38cc8f4b5dc
cups-filters-libs-debuginfo-1.28.7-10.el9_0.2.ppc64le.rpm SHA-256: 034ff0dda4eaa249650ff1883eea3e22d5fd1a1a20d79c63a528af20df4dd493

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
cups-filters-1.28.7-10.el9_0.2.src.rpm SHA-256: f995414cbf2ecefd0ce998689ef26dc0cab6e21ffec8eeaa7a97c90a769f472b
x86_64
cups-filters-1.28.7-10.el9_0.2.x86_64.rpm SHA-256: 52b9e964eb97d9aa88a57f9e397b2ff122ffb1ab809388e0d21b4557d195fc1c
cups-filters-debuginfo-1.28.7-10.el9_0.2.i686.rpm SHA-256: 6cb4090c3a9e075d4a6372d7830026556303c31228359b79211238b29c36415c
cups-filters-debuginfo-1.28.7-10.el9_0.2.x86_64.rpm SHA-256: 26c54f953206f63d6f36e44a874acc6694174a730bcd8d542eb84a1c3ecc3d58
cups-filters-debugsource-1.28.7-10.el9_0.2.i686.rpm SHA-256: 293f0895436d1e8671e5333e1bb2c557d766830916a7e4ead8dc6dbb48527ed6
cups-filters-debugsource-1.28.7-10.el9_0.2.x86_64.rpm SHA-256: 767ec93f721617e2c19ed30c941cf5f505cb91a29ba9cc9fd82de986139fa495
cups-filters-libs-1.28.7-10.el9_0.2.i686.rpm SHA-256: 23e526220ae5058d753fef6a375a74338742eb930f0185336c8c578658e40165
cups-filters-libs-1.28.7-10.el9_0.2.x86_64.rpm SHA-256: 21a8106330ef7b53f72d4fa70ce44e73b9dd19ddd5316bc7c89d4c86119adf4f
cups-filters-libs-debuginfo-1.28.7-10.el9_0.2.i686.rpm SHA-256: 5857fd2b92e7adf6ed49e55434243ba4d4826a8d7854b546d5951ed25cef3409
cups-filters-libs-debuginfo-1.28.7-10.el9_0.2.x86_64.rpm SHA-256: f976de1a0fddcb22ad0c94873ed214bd38c82958f02e829d7c679af43aef7e4b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
cups-filters-1.28.7-10.el9_0.2.src.rpm SHA-256: f995414cbf2ecefd0ce998689ef26dc0cab6e21ffec8eeaa7a97c90a769f472b
aarch64
cups-filters-1.28.7-10.el9_0.2.aarch64.rpm SHA-256: 7bcb89305bc896e0eda422fdd7b97edea5ccd5d1f5515a8ea473b6f342881c36
cups-filters-debuginfo-1.28.7-10.el9_0.2.aarch64.rpm SHA-256: 8f00e11d51fe18a31642fb87ffb8ace6669b9c9c1f08d547395eccc021186ad2
cups-filters-debugsource-1.28.7-10.el9_0.2.aarch64.rpm SHA-256: 51c792afb087324c036c9107a7766098eaf97dbdb274a6abc97ffbcc5dd255ae
cups-filters-libs-1.28.7-10.el9_0.2.aarch64.rpm SHA-256: 9dfa7e8a6fbe9aff4caa8c7f6892d47e1dd69ce5aa15758ce911ff7e1867c0b9
cups-filters-libs-debuginfo-1.28.7-10.el9_0.2.aarch64.rpm SHA-256: 1153f349a1e3b2d38e754917cae9ffca5cd1afdcc832bf0e17c6a7e4e6f72a1b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
cups-filters-1.28.7-10.el9_0.2.src.rpm SHA-256: f995414cbf2ecefd0ce998689ef26dc0cab6e21ffec8eeaa7a97c90a769f472b
s390x
cups-filters-1.28.7-10.el9_0.2.s390x.rpm SHA-256: ec8d5e18601205dc09323d755203ed5b9ae48c152d76a772ff35084310b865ea
cups-filters-debuginfo-1.28.7-10.el9_0.2.s390x.rpm SHA-256: 0c5b5ad5a887a41c3cf159c7e9ee98d2ec7afd2b23c796a594b9bb23f9c66b7b
cups-filters-debugsource-1.28.7-10.el9_0.2.s390x.rpm SHA-256: 1c97fe96d8c5a6f99fb559aa0c9d5f5f62ac72ac0d4668da3fee94e50cdb0890
cups-filters-libs-1.28.7-10.el9_0.2.s390x.rpm SHA-256: 472c5ec19dfafe2d748c875e0186a7ab03d5e2d9a5dc4e4c5020f9c3cfc03d5a
cups-filters-libs-debuginfo-1.28.7-10.el9_0.2.s390x.rpm SHA-256: ef57b66ed5752fa22063063b3729a6ac9339f0a53d818e5213494515cf99fdee

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility