Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5054-01

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#auth#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups security update
Advisory ID: RHSA-2022:5054-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5054
Issue date: 2022-06-15
CVE Names: CVE-2022-26691
=====================================================================

  1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: authorization bypass when using “local” authorization
    (CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using “local” authorization

  1. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
cups-2.2.6-28.el8_1.1.aarch64.rpm
cups-client-2.2.6-28.el8_1.1.aarch64.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debugsource-2.2.6-28.el8_1.1.aarch64.rpm
cups-devel-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm

noarch:
cups-filesystem-2.2.6-28.el8_1.1.noarch.rpm

ppc64le:
cups-2.2.6-28.el8_1.1.ppc64le.rpm
cups-client-2.2.6-28.el8_1.1.ppc64le.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm
cups-devel-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm

s390x:
cups-2.2.6-28.el8_1.1.s390x.rpm
cups-client-2.2.6-28.el8_1.1.s390x.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debugsource-2.2.6-28.el8_1.1.s390x.rpm
cups-devel-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.s390x.rpm

x86_64:
cups-2.2.6-28.el8_1.1.x86_64.rpm
cups-client-2.2.6-28.el8_1.1.x86_64.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debugsource-2.2.6-28.el8_1.1.i686.rpm
cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm
cups-devel-2.2.6-28.el8_1.1.i686.rpm
cups-devel-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
cups-2.2.6-28.el8_1.1.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debugsource-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debugsource-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debugsource-2.2.6-28.el8_1.1.i686.rpm
cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-2.2.6-28.el8_1.1.i686.rpm
cups-libs-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fx60
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202402-17

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2022:6430: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.4 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30629: golang: crypto/tls: session ti...

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5483-01

Red Hat Security Advisory 2022-5483-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2022:5483: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3807: nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak

Red Hat Security Advisory 2022-4990-01

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5056-01

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5057-01

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5055-01

Red Hat Security Advisory 2022-5055-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

RHSA-2022:4990: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5056: Red Hat Security Advisory: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5057: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5055: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

Ubuntu Security Notice USN-5454-2

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

Ubuntu Security Notice USN-5454-1

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-22633: About the security content of macOS Big Sur 11.6.5

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

Packet Storm: Latest News

Google Chrome V8 Type Confusion