Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0083 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0083 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: cups security update

Type/Severity

Security Advisory: Low

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: libppd: remote command injection via attacker controlled data in PPD file (CVE-2024-47175)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2314256 - CVE-2024-47175 cups: libppd: remote command injection via attacker controlled data in PPD file

CVEs

  • CVE-2024-47175

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/security/vulnerabilities/RHSB-2024-002
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cups-2.2.6-62.el8_10.src.rpm SHA-256: d41d710ad68b93adb2d3ec812e0440c7f215b55f59c8dc0f5ce773b02ff5bea4
x86_64
cups-2.2.6-62.el8_10.x86_64.rpm SHA-256: 3af4839d7a0758522d0262e16065f51957fa70d02da3be26f4acdd0470ffc463
cups-client-2.2.6-62.el8_10.x86_64.rpm SHA-256: 18332e247e0bccbcee758bb29bc60f39723cf8e6451e08e6e4c1391470e5025f
cups-client-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: fd531f7511be56fdd48e4a8fd2aed16349781d503d502c435d2a9f47ed0458fe
cups-client-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: fd531f7511be56fdd48e4a8fd2aed16349781d503d502c435d2a9f47ed0458fe
cups-client-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 55e4e36dace33a4f9705a8a448e815e4f1640c2d200a632b54796beeb10ef06d
cups-client-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 55e4e36dace33a4f9705a8a448e815e4f1640c2d200a632b54796beeb10ef06d
cups-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 79ef2fdb8152225d6052992a90d48733dc1eeb44c0bc62be466b6f2fa3466f26
cups-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 79ef2fdb8152225d6052992a90d48733dc1eeb44c0bc62be466b6f2fa3466f26
cups-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 2bb1829bcd3ac9ddcb56c9ad063e129529862eddd5cd7bf2b57b5b4701fe3bb3
cups-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 2bb1829bcd3ac9ddcb56c9ad063e129529862eddd5cd7bf2b57b5b4701fe3bb3
cups-debugsource-2.2.6-62.el8_10.i686.rpm SHA-256: 06b4ca0b81739edf700afb16c3cc9515eeef5a4b1bb0840fd711d10f3cafc636
cups-debugsource-2.2.6-62.el8_10.i686.rpm SHA-256: 06b4ca0b81739edf700afb16c3cc9515eeef5a4b1bb0840fd711d10f3cafc636
cups-debugsource-2.2.6-62.el8_10.x86_64.rpm SHA-256: 624ca1973209ddbacd2465e3b90ea652797098e051d143f7a49c83f0eb510cfb
cups-debugsource-2.2.6-62.el8_10.x86_64.rpm SHA-256: 624ca1973209ddbacd2465e3b90ea652797098e051d143f7a49c83f0eb510cfb
cups-devel-2.2.6-62.el8_10.i686.rpm SHA-256: 4f9b7fdb2dc7454a25f2ce986331bee69dc6dc31eceb4db1ddb2813ed87e46e4
cups-devel-2.2.6-62.el8_10.x86_64.rpm SHA-256: 0ccd27e27c33245f635715b9803f9516a8d0a8fb12f2370415addb2cde57b409
cups-filesystem-2.2.6-62.el8_10.noarch.rpm SHA-256: 2805bd99d1645cbfe64931df310f5ea40c7dc077a7b2eeef77cb33b1cfc0add0
cups-ipptool-2.2.6-62.el8_10.x86_64.rpm SHA-256: b66250a89b7f005004b337233266a313efd4e008b1c8f762a2d97f33d5b021a5
cups-ipptool-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 45e5322f7c52ab5df536cc7b6eb0a64a102883310e7ec6aac6f7c6cce4d0a874
cups-ipptool-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 45e5322f7c52ab5df536cc7b6eb0a64a102883310e7ec6aac6f7c6cce4d0a874
cups-ipptool-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 094ba336f3f4a87e730bcdaff8bb47b861db6d08ae251137b0ad228eafa133ff
cups-ipptool-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 094ba336f3f4a87e730bcdaff8bb47b861db6d08ae251137b0ad228eafa133ff
cups-libs-2.2.6-62.el8_10.i686.rpm SHA-256: c8fc8b175c2e528469f035e0548ebed77e5241375dbdc1315d94c1e1c1ec3d5a
cups-libs-2.2.6-62.el8_10.x86_64.rpm SHA-256: b4082915e95fa77e369d024433dc0b01017f784cfb5b03b5f3fe516f95d510ec
cups-libs-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: c10fbd4a93e3858aaabcaa080d2f05ba591c157a9ff45050bf4529fe8bdadc00
cups-libs-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: c10fbd4a93e3858aaabcaa080d2f05ba591c157a9ff45050bf4529fe8bdadc00
cups-libs-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 9df7a312b33f29b34fe7d9f8831e47835eb1cfd940586f96da9635e0c7094759
cups-libs-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 9df7a312b33f29b34fe7d9f8831e47835eb1cfd940586f96da9635e0c7094759
cups-lpd-2.2.6-62.el8_10.x86_64.rpm SHA-256: fcd3a101e32bf6f151ba150e441bb5a084fec80d307f3fe6f52d367beabe8667
cups-lpd-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 7e0fd1a95606ebf4bbd1a38931e39acaf678b9b7cc8bf8701b0fa28347dbd1d1
cups-lpd-debuginfo-2.2.6-62.el8_10.i686.rpm SHA-256: 7e0fd1a95606ebf4bbd1a38931e39acaf678b9b7cc8bf8701b0fa28347dbd1d1
cups-lpd-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 040efbadc25e72d37d7a180aa7388e5835c9b549df1f0f0b272d2eec3a2260c6
cups-lpd-debuginfo-2.2.6-62.el8_10.x86_64.rpm SHA-256: 040efbadc25e72d37d7a180aa7388e5835c9b549df1f0f0b272d2eec3a2260c6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cups-2.2.6-62.el8_10.src.rpm SHA-256: d41d710ad68b93adb2d3ec812e0440c7f215b55f59c8dc0f5ce773b02ff5bea4
s390x
cups-2.2.6-62.el8_10.s390x.rpm SHA-256: 79464ab1df3e0af478fd6ac5d363ad1da8c0df92e2bfb69532d2ee56d167e7dd
cups-client-2.2.6-62.el8_10.s390x.rpm SHA-256: 833447a30da90e3ba42b2243427ecb74482e3bdd430ed0b3ff4ec267648d3492
cups-client-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 9f5d9d77c77b073f1330b8726bf68e2c7b369f1c52b2d724c3d1094619c78cc6
cups-client-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 9f5d9d77c77b073f1330b8726bf68e2c7b369f1c52b2d724c3d1094619c78cc6
cups-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 25af8a084d6e78f7746eac5aa0ad7675bb840f5049cd557d337adfa4b06d45c4
cups-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 25af8a084d6e78f7746eac5aa0ad7675bb840f5049cd557d337adfa4b06d45c4
cups-debugsource-2.2.6-62.el8_10.s390x.rpm SHA-256: 4ddf8619ceef57f315fcc512290a37ae7c2fdc17d968e3e796bcd56bc8f87d72
cups-debugsource-2.2.6-62.el8_10.s390x.rpm SHA-256: 4ddf8619ceef57f315fcc512290a37ae7c2fdc17d968e3e796bcd56bc8f87d72
cups-devel-2.2.6-62.el8_10.s390x.rpm SHA-256: 54074411866a624728e96241926c7c459fb97579d3c1de547772be11d61f6532
cups-filesystem-2.2.6-62.el8_10.noarch.rpm SHA-256: 2805bd99d1645cbfe64931df310f5ea40c7dc077a7b2eeef77cb33b1cfc0add0
cups-ipptool-2.2.6-62.el8_10.s390x.rpm SHA-256: b0d72e585b87388681312f62e8f4d20dd97026660f05055c89b22c0b9700d611
cups-ipptool-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 3d69999d32ef6239f20792828c7805e27d1bd0574fc19816e1b07427055d5a1d
cups-ipptool-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 3d69999d32ef6239f20792828c7805e27d1bd0574fc19816e1b07427055d5a1d
cups-libs-2.2.6-62.el8_10.s390x.rpm SHA-256: a05ad7f59bc37eac56a596f6cd7414a21016b2aa5c3d9ca7a1eee919fd0393ab
cups-libs-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: a8d66004887a86af7cb271131a2f780d69dbe43912b2386e7844d12fddeb3e12
cups-libs-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: a8d66004887a86af7cb271131a2f780d69dbe43912b2386e7844d12fddeb3e12
cups-lpd-2.2.6-62.el8_10.s390x.rpm SHA-256: 9ded22a6535b0484200b9a619592f8615d1456fd6159d97b8f12978fabf28247
cups-lpd-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 161ff5aa2f318e2a947555933b6819f3ecef211eb35100357e6d9b6b8753f977
cups-lpd-debuginfo-2.2.6-62.el8_10.s390x.rpm SHA-256: 161ff5aa2f318e2a947555933b6819f3ecef211eb35100357e6d9b6b8753f977

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cups-2.2.6-62.el8_10.src.rpm SHA-256: d41d710ad68b93adb2d3ec812e0440c7f215b55f59c8dc0f5ce773b02ff5bea4
ppc64le
cups-2.2.6-62.el8_10.ppc64le.rpm SHA-256: b82be24b27f15eed3a8978ac4c4f7a21d7531911ab8b9248bdb57d66eea1553e
cups-client-2.2.6-62.el8_10.ppc64le.rpm SHA-256: bf1e4db4b7944cc941c16dc34e8d097744912dbdcd6e8d59e296ee6cd560571d
cups-client-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: b2a0f3cdf8508f5e9fa8af03a8200b74baa3142863c5a2a2fe226a93f2c6d3f3
cups-client-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: b2a0f3cdf8508f5e9fa8af03a8200b74baa3142863c5a2a2fe226a93f2c6d3f3
cups-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: c7855e2a8e5fe4003d4f2baf5f994c19a0c7d90170b982a22203883d555c3145
cups-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: c7855e2a8e5fe4003d4f2baf5f994c19a0c7d90170b982a22203883d555c3145
cups-debugsource-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 41a370a066b0a5cd8366d4b4588de882038398bc6df3d32060b122406d8d224d
cups-debugsource-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 41a370a066b0a5cd8366d4b4588de882038398bc6df3d32060b122406d8d224d
cups-devel-2.2.6-62.el8_10.ppc64le.rpm SHA-256: bc71f13e953e7e6b5bbccf4746480bb87d0e6a5188f2cc523eca60c9e62628f8
cups-filesystem-2.2.6-62.el8_10.noarch.rpm SHA-256: 2805bd99d1645cbfe64931df310f5ea40c7dc077a7b2eeef77cb33b1cfc0add0
cups-ipptool-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 00d3c7f3f8a116202fcda8c16e8ba59fa064f8d9c29238f9a9653344d4f630d0
cups-ipptool-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 12b7842945ab3de28d59ff47b19357f88f371d8e3f5723ae1a2f3adb44b9c37f
cups-ipptool-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 12b7842945ab3de28d59ff47b19357f88f371d8e3f5723ae1a2f3adb44b9c37f
cups-libs-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 9900aff793c2d04c3b40d810047ed9146117760ddc699215bdac6fae27a8157f
cups-libs-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 322ad7f3a47477b44821177ad44d639457cc124e05f9d0a060d20ed49db25858
cups-libs-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 322ad7f3a47477b44821177ad44d639457cc124e05f9d0a060d20ed49db25858
cups-lpd-2.2.6-62.el8_10.ppc64le.rpm SHA-256: 194093ef5aca8315440b00c61b537abf80a222bd3dbb893929bd5442c3512700
cups-lpd-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: c8dba7fb0efa67971ddb1b3bef44f9af25a0eeb6d27383d2671d8e0e77503e54
cups-lpd-debuginfo-2.2.6-62.el8_10.ppc64le.rpm SHA-256: c8dba7fb0efa67971ddb1b3bef44f9af25a0eeb6d27383d2671d8e0e77503e54

Red Hat Enterprise Linux for ARM 64 8

SRPM
cups-2.2.6-62.el8_10.src.rpm SHA-256: d41d710ad68b93adb2d3ec812e0440c7f215b55f59c8dc0f5ce773b02ff5bea4
aarch64
cups-2.2.6-62.el8_10.aarch64.rpm SHA-256: bb2026157340848da4efde982f628c91b0b94ab415fea4b816bc9ceeda0ee664
cups-client-2.2.6-62.el8_10.aarch64.rpm SHA-256: 92fe68433ce54f48dded0048d186c84fbc5cbdd34e0dc5a2b1f843cfb0ee34c4
cups-client-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 31bc2550873c7b8ee39041bcf83b99d10b0c9744b7252fd27340271a6d5cc53e
cups-client-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 31bc2550873c7b8ee39041bcf83b99d10b0c9744b7252fd27340271a6d5cc53e
cups-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: ba83c29016b82cc8d66e3a1f3fe4828da0c836094073051de110e1028d47ed6a
cups-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: ba83c29016b82cc8d66e3a1f3fe4828da0c836094073051de110e1028d47ed6a
cups-debugsource-2.2.6-62.el8_10.aarch64.rpm SHA-256: 5bdece4d00f7a56564d1aab8a88d2a340ed6a8c6399d38b744576ca86da50913
cups-debugsource-2.2.6-62.el8_10.aarch64.rpm SHA-256: 5bdece4d00f7a56564d1aab8a88d2a340ed6a8c6399d38b744576ca86da50913
cups-devel-2.2.6-62.el8_10.aarch64.rpm SHA-256: 96025b441f7091a1662e47d4ed8a2d0b894b7eeeb00c76bec9b05a2cbb5aaf66
cups-filesystem-2.2.6-62.el8_10.noarch.rpm SHA-256: 2805bd99d1645cbfe64931df310f5ea40c7dc077a7b2eeef77cb33b1cfc0add0
cups-ipptool-2.2.6-62.el8_10.aarch64.rpm SHA-256: 0fac2ef60909934d4efc8fdd987355fc7f0da71a5bc348abd0c63abd7d4c57e0
cups-ipptool-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 52d28d422dfb2f36afaf6a053ca413fa2407444665d3623017fdb023cc3614b2
cups-ipptool-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 52d28d422dfb2f36afaf6a053ca413fa2407444665d3623017fdb023cc3614b2
cups-libs-2.2.6-62.el8_10.aarch64.rpm SHA-256: 777b2add2c54416d0f0cf0baef2adf6bb6c4ccc9013f58f4b59b134f362d4de6
cups-libs-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 363d9dec56477c8d2594040915fcee9531ee80691ff5f37a8fe4f77b30aec9ec
cups-libs-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: 363d9dec56477c8d2594040915fcee9531ee80691ff5f37a8fe4f77b30aec9ec
cups-lpd-2.2.6-62.el8_10.aarch64.rpm SHA-256: 816f6b2f5d2b78aed110652eb134a9063a8af237b59b19ae6fce5f0bb2d19b01
cups-lpd-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: f73a303e38b197bb12cdc612714e5b712ca20be025cd298a751d1404e1ea1a25
cups-lpd-debuginfo-2.2.6-62.el8_10.aarch64.rpm SHA-256: f73a303e38b197bb12cdc612714e5b712ca20be025cd298a751d1404e1ea1a25

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility