Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5055: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-26691: cups: authorization bypass when using “local” authorization
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-15

Updated:

2022-06-15

RHSA-2022:5055 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: authorization bypass when using “local” authorization (CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2084321 - CVE-2022-26691 cups: authorization bypass when using “local” authorization

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

cups-2.2.6-33.el8_2.1.src.rpm

SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45

x86_64

cups-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0

cups-client-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2

cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559

cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b

cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3

cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b

cups-debugsource-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b

cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83

cups-devel-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4

cups-devel-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824

cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm

SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14

cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8

cups-libs-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553

cups-libs-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75

cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b

cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d

cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc

cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f

cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

cups-2.2.6-33.el8_2.1.src.rpm

SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45

x86_64

cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559

cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b

cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3

cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b

cups-debugsource-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b

cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8

cups-libs-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553

cups-libs-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75

cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b

cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d

cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f

cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

cups-2.2.6-33.el8_2.1.src.rpm

SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45

x86_64

cups-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 938cff9097a80fcba2567963073b1260974b40d64684fce14c3c5e814cc9c1c0

cups-client-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 97513155eb0a171663ffbbd4d1bf2cd67a7e8ae27259fd0f8b365b94d576aca2

cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559

cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559

cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b

cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b

cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3

cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3

cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b

cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b

cups-debugsource-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b

cups-debugsource-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b

cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83

cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83

cups-devel-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 09aa12161804fc47437c4260ff1032ef63b1285d733dc9ce91c5132093867fd4

cups-devel-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 4142f21e93cd6c2b4a501c2e2e6cde23cd571ba8152c500d16f34ecca67c4824

cups-filesystem-2.2.6-33.el8_2.1.noarch.rpm

SHA-256: f100722a5ec5b7730c0b5c220596cf5c789222627b67a8aaae373ca93e91ff14

cups-ipptool-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: a6f6241fdbc48c4b131165d255aff5e7452bf727082aca55606f875f1545cb3e

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8

cups-libs-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553

cups-libs-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75

cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b

cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b

cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d

cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d

cups-lpd-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: e624ba18332718c7f91af90c5e7672d258e6fc074f12281d169e68233f5be6dc

cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f

cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f

cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460

cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

cups-2.2.6-33.el8_2.1.src.rpm

SHA-256: a9c73cd9ffa33db5844a211c0a1e5d06fa7a82e1493c87132e762aeedaf69a45

x86_64

cups-client-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: b7245a6b334f286cc08d2b09d2d48e1ae54204e7c3984f7da3d644367a2cc559

cups-client-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: b0c45022aa19b4de46dbf57fbcebd401601d40322d995d8ff764ab9c6b25f49b

cups-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 25b65a3c14ec0e4f4cc3d3e925204f4bac0ccc74729c57e8e77327fabd8057e3

cups-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: d5d8e88b8647efecd8defafa37ab7ed526016dbf4a2977d186e0512c50054d1b

cups-debugsource-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 0f721ef662d0df3c7a58ab3153bdf665858aaa96bd0b5338e59581284879665b

cups-debugsource-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 58ee2c794a373f5d21c60545dcd74bcfc8d5548003274e3ab011796b7dfd0e83

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e58edb0adee159e33b88a979ae16cf2a71b38af5b2e970aee2d3aaa542081685

cups-ipptool-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3cd63da8fff2df496e4fe2adf242bb0314bf1e9c95b21073233ed0ce38923cf8

cups-libs-2.2.6-33.el8_2.1.i686.rpm

SHA-256: e1bd04519186cd487d23afdababce14ed84e31cdb8c24e76f6e0897ba5978553

cups-libs-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 3d33f6a4257a2513e13c9f4b0734aee70e3d4df55c722ae4aaca8a9730a81d75

cups-libs-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: d1383cca46a3e5482afbdc4eb4186ec5942ffb9b219c5346dcabd722f1ec174b

cups-libs-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 514caea99a3cf9cc4eac9f6b142ddce74768544d3f0400ee39a2ca251b3d389d

cups-lpd-debuginfo-2.2.6-33.el8_2.1.i686.rpm

SHA-256: 149911dcea1af55c83853b34aae569b9a52dc435f5e91e072cf1ac436210598f

cups-lpd-debuginfo-2.2.6-33.el8_2.1.x86_64.rpm

SHA-256: 27d59d7e8d57000136a8f8e3d76f574e54d9554cdb63d029bf6ead55bf63c460

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202402-17

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2022:6430: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.4 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30629: golang: crypto/tls: session ti...

Red Hat Security Advisory 2022-6290-01

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5556-01

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5483-01

Red Hat Security Advisory 2022-5483-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-4990-01

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5054-01

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5056-01

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5057-01

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5055-01

Red Hat Security Advisory 2022-5055-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

RHSA-2022:4990: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5056: Red Hat Security Advisory: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5057: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

Ubuntu Security Notice USN-5454-2

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

Ubuntu Security Notice USN-5454-1

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-22633: About the security content of macOS Big Sur 11.6.5

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.