- Issued:
- 2024-10-02
- Updated:
- 2024-10-02
RHSA-2024:7553 - Security Advisory
Synopsis
Important: cups-filters security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for cups-filters is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7-ELS Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 2314252 - CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source
- BZ - 2314253 - CVE-2024-47076 cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes
- BZ - 2314256 - cups: libppd: remote command injection via attacker controlled data in PPD file
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
cups-filters-1.0.35-29.el7_9.3.src.rpm | SHA-256: 53ce093a491cfd38629953d177251b8afc55b323ee1cde0eb976c865c8efe9a8 |
x86_64 | |
cups-filters-1.0.35-29.el7_9.3.x86_64.rpm | SHA-256: 5b61cdd562eff70d6f4885756c9b0d58037df08eaddb165ef6af1e517978f907 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.i686.rpm | SHA-256: aa88355e58761048150d7c0b9f62f4b48b2c92b7b1e5c0e6a610f1458ef6d97e |
cups-filters-debuginfo-1.0.35-29.el7_9.3.i686.rpm | SHA-256: aa88355e58761048150d7c0b9f62f4b48b2c92b7b1e5c0e6a610f1458ef6d97e |
cups-filters-debuginfo-1.0.35-29.el7_9.3.x86_64.rpm | SHA-256: caa7d36cb458ea1b81849d8bc8a106d8ddd5a5a497067958bf1dd4c48a5fa135 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.x86_64.rpm | SHA-256: caa7d36cb458ea1b81849d8bc8a106d8ddd5a5a497067958bf1dd4c48a5fa135 |
cups-filters-devel-1.0.35-29.el7_9.3.i686.rpm | SHA-256: b78fa82a5d2e0b12d5c773a40f9e9b6d7efbabf468ae84a6056945ae30703445 |
cups-filters-devel-1.0.35-29.el7_9.3.x86_64.rpm | SHA-256: b8f908b97b4961132981694fe5cdb3f78d0aa8784ca59a2426703c35c7c2d7e7 |
cups-filters-libs-1.0.35-29.el7_9.3.i686.rpm | SHA-256: ffa8f017f45c766d731fd40151e31f9e3cda81ecb0965ac7f746dcd8a9460259 |
cups-filters-libs-1.0.35-29.el7_9.3.x86_64.rpm | SHA-256: dd9ec0110310a3112d610cf0d72e088ef3efdb980fd0f7c6088fa5a24e57e279 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
cups-filters-1.0.35-29.el7_9.3.src.rpm | SHA-256: 53ce093a491cfd38629953d177251b8afc55b323ee1cde0eb976c865c8efe9a8 |
s390x | |
cups-filters-1.0.35-29.el7_9.3.s390x.rpm | SHA-256: fc90d2a0fa77a597aedf55f5f5c71482a93329ff078302cb436a474b061584f4 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.s390.rpm | SHA-256: 33c9f0dcac3063a6ce901d2bb54f8f853ae2f08786e0e885679dd30053fc2ffc |
cups-filters-debuginfo-1.0.35-29.el7_9.3.s390.rpm | SHA-256: 33c9f0dcac3063a6ce901d2bb54f8f853ae2f08786e0e885679dd30053fc2ffc |
cups-filters-debuginfo-1.0.35-29.el7_9.3.s390x.rpm | SHA-256: 89d110b9b635134b5ab3b1c8689a6343c4a7f5faca1b070042a92364dc5c13f2 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.s390x.rpm | SHA-256: 89d110b9b635134b5ab3b1c8689a6343c4a7f5faca1b070042a92364dc5c13f2 |
cups-filters-devel-1.0.35-29.el7_9.3.s390.rpm | SHA-256: a2a18f571bd44c1ce1a88150bbfc4168def7be2fac9e1f9a62e73a4bc416e882 |
cups-filters-devel-1.0.35-29.el7_9.3.s390x.rpm | SHA-256: cc763bcd915129048cad13478c6238bc523b7d150c12afcdb10e30725761d1ff |
cups-filters-libs-1.0.35-29.el7_9.3.s390.rpm | SHA-256: a53f647ec065236ff465fbf32cb97b8a485c8aebe8f18e2725eb951383a963ec |
cups-filters-libs-1.0.35-29.el7_9.3.s390x.rpm | SHA-256: 95edc73ee9975ce014e1d8b0df76c9f6bbefbdc041fedd838d95dc6e41625012 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
cups-filters-1.0.35-29.el7_9.3.src.rpm | SHA-256: 53ce093a491cfd38629953d177251b8afc55b323ee1cde0eb976c865c8efe9a8 |
ppc64 | |
cups-filters-1.0.35-29.el7_9.3.ppc64.rpm | SHA-256: f4c584e937000c1582ece7c5d7917f214b7ab01f62d7fcf0472d2e0228631a66 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc.rpm | SHA-256: 0b7ae98540166379635b0165d7a0d86f8c64ac360957c12b71612123ab0e0cd5 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc.rpm | SHA-256: 0b7ae98540166379635b0165d7a0d86f8c64ac360957c12b71612123ab0e0cd5 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc64.rpm | SHA-256: 520be9792395bbbbbae62d02570612c2a89cc2e121e9dcf11a5421fc400316d2 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc64.rpm | SHA-256: 520be9792395bbbbbae62d02570612c2a89cc2e121e9dcf11a5421fc400316d2 |
cups-filters-devel-1.0.35-29.el7_9.3.ppc.rpm | SHA-256: 1fbb861aa308f55396acfd85cd00966ea69a27f9c1eeab60944b52124cb1cee1 |
cups-filters-devel-1.0.35-29.el7_9.3.ppc64.rpm | SHA-256: 93aed1fd5cd77b671a15a3cec436a94fdb337e37f73798f4da906b0b94336e08 |
cups-filters-libs-1.0.35-29.el7_9.3.ppc.rpm | SHA-256: dc9b0b2d7ab9d7c2e4456bdfd04e16b466ae7c370d7f2ba8833a1b4e4a77a4c5 |
cups-filters-libs-1.0.35-29.el7_9.3.ppc64.rpm | SHA-256: 7f7767c9164b8bfc32ea3da11e4466ee339c4a9cd9aea79b4f8daebbda3d09ed |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
cups-filters-1.0.35-29.el7_9.3.src.rpm | SHA-256: 53ce093a491cfd38629953d177251b8afc55b323ee1cde0eb976c865c8efe9a8 |
ppc64le | |
cups-filters-1.0.35-29.el7_9.3.ppc64le.rpm | SHA-256: 825abdabdcda7cc3953f43a670fd194534ebf93563bc58d195af296ca17490eb |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc64le.rpm | SHA-256: bf58a5c113e6ecd02a2f43e974327dce3282b77a940f7d34f8fcbca2cd09b234 |
cups-filters-debuginfo-1.0.35-29.el7_9.3.ppc64le.rpm | SHA-256: bf58a5c113e6ecd02a2f43e974327dce3282b77a940f7d34f8fcbca2cd09b234 |
cups-filters-devel-1.0.35-29.el7_9.3.ppc64le.rpm | SHA-256: cf796a0cd800dab4723bcd6eb730ac0741b6189efaebceb58fcb483b4b3a7856 |
cups-filters-libs-1.0.35-29.el7_9.3.ppc64le.rpm | SHA-256: f9bf6cff4b4ed14104217021cce467faddb799064995080e8c3a4e0aa8f4ff0f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.