Synopsis
Moderate: golang-github-openprinting-ipp-usb security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for golang-github-openprinting-ipp-usb is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
HTTP reverse proxy, backed by IPP-over-USB connection to device. It enables
driverless support for USB devices capable of using IPP-over-USB protocol.
Security Fix(es):
- net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 10 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 10 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian 10 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat Enterprise Linux for ARM 64 10 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
-
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64
Fixes
-
BZ - 2358493
- CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 10
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| x86_64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 75fa7a1e0f30f871d43ecfa2e2530a956386a66f91bdcb056b528036e73d1da5 |
|
ipp-usb-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 43943925d37fde8d325b9b986791921c053c1df60439348c98f81ddd9162146d |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: ff8b71ac9ee71d75eb87f8400d0a397ba04a3f4439b65e634bee646cab93bbdc |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| x86_64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 75fa7a1e0f30f871d43ecfa2e2530a956386a66f91bdcb056b528036e73d1da5 |
|
ipp-usb-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 43943925d37fde8d325b9b986791921c053c1df60439348c98f81ddd9162146d |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: ff8b71ac9ee71d75eb87f8400d0a397ba04a3f4439b65e634bee646cab93bbdc |
Red Hat Enterprise Linux for IBM z Systems 10
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| s390x |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: 3e3c5b81482917424350591c704f42f9cb285a878fdc618271e7637bc39879d6 |
|
ipp-usb-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ac7508cad2837a98de942e7b18fb5588f178f3fbad4176a158bd117447f5e66f |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ede54a8a0de93853d6ced3cc89700bb12ce83f177e0717485a45b25e9a2f9829 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| s390x |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: 3e3c5b81482917424350591c704f42f9cb285a878fdc618271e7637bc39879d6 |
|
ipp-usb-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ac7508cad2837a98de942e7b18fb5588f178f3fbad4176a158bd117447f5e66f |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ede54a8a0de93853d6ced3cc89700bb12ce83f177e0717485a45b25e9a2f9829 |
Red Hat Enterprise Linux for Power, little endian 10
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| ppc64le |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bb8342abca08ef8eaf6110aec987ff1d5886fab342413493ae6820d3a8d66467 |
|
ipp-usb-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bd39088553703baf6548ff27975445b07c1c4def5f5a824cc19c5b85fa148478 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: 0e7d307e5132ea9612904218aec7ec1084a6b3d960d0b3d9384c7a00da0df500 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| ppc64le |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bb8342abca08ef8eaf6110aec987ff1d5886fab342413493ae6820d3a8d66467 |
|
ipp-usb-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bd39088553703baf6548ff27975445b07c1c4def5f5a824cc19c5b85fa148478 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: 0e7d307e5132ea9612904218aec7ec1084a6b3d960d0b3d9384c7a00da0df500 |
Red Hat Enterprise Linux for ARM 64 10
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| aarch64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f7ccb505367fb324849b7e7444a9000d719823e66917caca5199ed4257884c43 |
|
ipp-usb-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f66bfa8e0376e4b75608ae7e3d61236a2b51521b7bf7967e5626c8beb5010e25 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: 6a1f7364d9264c86779a9e4e57c20edfb19fef80694aa85bc184d43fbf6707d8 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| aarch64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f7ccb505367fb324849b7e7444a9000d719823e66917caca5199ed4257884c43 |
|
ipp-usb-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f66bfa8e0376e4b75608ae7e3d61236a2b51521b7bf7967e5626c8beb5010e25 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: 6a1f7364d9264c86779a9e4e57c20edfb19fef80694aa85bc184d43fbf6707d8 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| aarch64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f7ccb505367fb324849b7e7444a9000d719823e66917caca5199ed4257884c43 |
|
ipp-usb-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: f66bfa8e0376e4b75608ae7e3d61236a2b51521b7bf7967e5626c8beb5010e25 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.aarch64.rpm
|
SHA-256: 6a1f7364d9264c86779a9e4e57c20edfb19fef80694aa85bc184d43fbf6707d8 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| s390x |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: 3e3c5b81482917424350591c704f42f9cb285a878fdc618271e7637bc39879d6 |
|
ipp-usb-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ac7508cad2837a98de942e7b18fb5588f178f3fbad4176a158bd117447f5e66f |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.s390x.rpm
|
SHA-256: ede54a8a0de93853d6ced3cc89700bb12ce83f177e0717485a45b25e9a2f9829 |
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| ppc64le |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bb8342abca08ef8eaf6110aec987ff1d5886fab342413493ae6820d3a8d66467 |
|
ipp-usb-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: bd39088553703baf6548ff27975445b07c1c4def5f5a824cc19c5b85fa148478 |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.ppc64le.rpm
|
SHA-256: 0e7d307e5132ea9612904218aec7ec1084a6b3d960d0b3d9384c7a00da0df500 |
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0
| SRPM |
|
golang-github-openprinting-ipp-usb-0.9.27-3.el10_0.src.rpm
|
SHA-256: 797cd2486f3065eaf9d849f035ad2282b3c5761617eee82f6008ea24292b6bee |
| x86_64 |
|
golang-github-openprinting-ipp-usb-debugsource-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 75fa7a1e0f30f871d43ecfa2e2530a956386a66f91bdcb056b528036e73d1da5 |
|
ipp-usb-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: 43943925d37fde8d325b9b986791921c053c1df60439348c98f81ddd9162146d |
|
ipp-usb-debuginfo-0.9.27-3.el10_0.x86_64.rpm
|
SHA-256: ff8b71ac9ee71d75eb87f8400d0a397ba04a3f4439b65e634bee646cab93bbdc |