Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5055-01

Red Hat Security Advisory 2022-5055-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups security update
Advisory ID: RHSA-2022:5055-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5055
Issue date: 2022-06-15
CVE Names: CVE-2022-26691
=====================================================================

  1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: authorization bypass when using “local” authorization
    (CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using “local” authorization

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
cups-2.2.6-33.el8_2.1.aarch64.rpm
cups-client-2.2.6-33.el8_2.1.aarch64.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-debugsource-2.2.6-33.el8_2.1.aarch64.rpm
cups-devel-2.2.6-33.el8_2.1.aarch64.rpm
cups-ipptool-2.2.6-33.el8_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-lpd-2.2.6-33.el8_2.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm

noarch:
cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm

ppc64le:
cups-2.2.6-33.el8_2.1.ppc64le.rpm
cups-client-2.2.6-33.el8_2.1.ppc64le.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm
cups-devel-2.2.6-33.el8_2.1.ppc64le.rpm
cups-ipptool-2.2.6-33.el8_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-lpd-2.2.6-33.el8_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm

s390x:
cups-2.2.6-33.el8_2.1.s390x.rpm
cups-client-2.2.6-33.el8_2.1.s390x.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-debugsource-2.2.6-33.el8_2.1.s390x.rpm
cups-devel-2.2.6-33.el8_2.1.s390x.rpm
cups-ipptool-2.2.6-33.el8_2.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-lpd-2.2.6-33.el8_2.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.s390x.rpm

x86_64:
cups-2.2.6-33.el8_2.1.x86_64.rpm
cups-client-2.2.6-33.el8_2.1.x86_64.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm
cups-devel-2.2.6-33.el8_2.1.i686.rpm
cups-devel-2.2.6-33.el8_2.1.x86_64.rpm
cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
cups-2.2.6-33.el8_2.1.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-debugsource-2.2.6-33.el8_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-libs-2.2.6-33.el8_2.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-debugsource-2.2.6-33.el8_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-libs-2.2.6-33.el8_2.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-debugsource-2.2.6-33.el8_2.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-libs-2.2.6-33.el8_2.1.s390x.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-debugsource-2.2.6-33.el8_2.1.i686.rpm
cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-libs-2.2.6-33.el8_2.1.i686.rpm
cups-libs-2.2.6-33.el8_2.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BOLW
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6290-01

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

RHSA-2022:6290: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.0 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaus...

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5556-01

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5483: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3807: nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak

Red Hat Security Advisory 2022-4990-01

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5054-01

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5056-01

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5057-01

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

RHSA-2022:4990: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5056: Red Hat Security Advisory: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5055: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

Ubuntu Security Notice USN-5454-2

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

Ubuntu Security Notice USN-5454-1

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-22633: About the security content of macOS Big Sur 11.6.5

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

Packet Storm: Latest News

VBulletin Administrator Account Creation