Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5057: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-26691: cups: authorization bypass when using “local” authorization
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: cups security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: authorization bypass when using “local” authorization (CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2084321 - CVE-2022-26691 cups: authorization bypass when using “local” authorization

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

x86_64

cups-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4e18066b3e531d7226dc511a6fb7d5c71771463e870208f096f47e418fca1540

cups-client-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 286e0cb0e2bcb6488b1c0cfab0c965dd30d1c2f2ca06cb8229fb94d6cbe21480

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-devel-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c62feb28179984a4aee1b2155d023c8d581a38f0fef837f1845ddda1f36c7e96

cups-devel-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 6396101bdec305cda198cb2171134f1cb424eb613e25561b22f161cddcb917c6

cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

SHA-256: a07fba21004ee20fb7e53c02e811454e92e1cf6ebd7428cecd6e96e02b1b503d

cups-ipptool-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a2acec23d775e97846a575590d6ddae6025a27d755d2b3731a932b8abd4222a9

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-libs-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 5c92da2c941d90ae6a1d256212514b114b07cef1401156716161b87d2eb0b27d

cups-libs-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e3af59e8f264d8f391890a330d6170538a066ec21d4e3b6a746b83ad74590f3

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-lpd-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a421fd7dcccdb75a420867849b0e08dcd3301bead84e57fedf00eacd95157126

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

x86_64

cups-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4e18066b3e531d7226dc511a6fb7d5c71771463e870208f096f47e418fca1540

cups-client-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 286e0cb0e2bcb6488b1c0cfab0c965dd30d1c2f2ca06cb8229fb94d6cbe21480

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-devel-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c62feb28179984a4aee1b2155d023c8d581a38f0fef837f1845ddda1f36c7e96

cups-devel-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 6396101bdec305cda198cb2171134f1cb424eb613e25561b22f161cddcb917c6

cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

SHA-256: a07fba21004ee20fb7e53c02e811454e92e1cf6ebd7428cecd6e96e02b1b503d

cups-ipptool-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a2acec23d775e97846a575590d6ddae6025a27d755d2b3731a932b8abd4222a9

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-libs-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 5c92da2c941d90ae6a1d256212514b114b07cef1401156716161b87d2eb0b27d

cups-libs-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e3af59e8f264d8f391890a330d6170538a066ec21d4e3b6a746b83ad74590f3

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-lpd-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a421fd7dcccdb75a420867849b0e08dcd3301bead84e57fedf00eacd95157126

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

s390x

cups-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 051f7f62d4dfe69de21b6f69c300ad1f0821154d93aae2c085f10263dbd6f247

cups-client-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: d445d70634cd8a2fc3d7fc80d96469fd6864a56acde595aeb443fd63df827075

cups-client-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: b276f826b2f10b1b0782a0a5cb7e3b52f2f11a6fe8c12b2e8233a72a52b95696

cups-client-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: b276f826b2f10b1b0782a0a5cb7e3b52f2f11a6fe8c12b2e8233a72a52b95696

cups-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 481b74047fb318e436a16c9eab8b4eab2c3e78eaacd3a38a7bdde40a3d607c0d

cups-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 481b74047fb318e436a16c9eab8b4eab2c3e78eaacd3a38a7bdde40a3d607c0d

cups-debugsource-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: d9261cf04e1ae716dc0da97bebbad21469b70bb38ffba9c3d5881ab92c884de7

cups-debugsource-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: d9261cf04e1ae716dc0da97bebbad21469b70bb38ffba9c3d5881ab92c884de7

cups-devel-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: f714f307f57d7d43e8d028326fba641e19220c67861116f53bd0c25f77300c2c

cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

SHA-256: a07fba21004ee20fb7e53c02e811454e92e1cf6ebd7428cecd6e96e02b1b503d

cups-ipptool-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: c17a581c92817bbf4efdedaf320ab576999e8f9d0b11cecb6252f81b38612d0e

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 5b08c67f61d1f37ff97801b35075142e09e32423046374a4150d13993f654d53

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 5b08c67f61d1f37ff97801b35075142e09e32423046374a4150d13993f654d53

cups-libs-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 04d4156eac64d68788510c611a36964ba6ad5f5e60c8d5031f550359d1c3eed2

cups-libs-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 1773a29dd4aebec0c24f932b3ac719c97af72ab896aafe5af35be46b1477c1b3

cups-libs-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 1773a29dd4aebec0c24f932b3ac719c97af72ab896aafe5af35be46b1477c1b3

cups-lpd-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: f6f47354c5a0582058657bdf355dff14dc84dcd41a46d37d73fd4a9599a1899f

cups-lpd-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 8cb6133b9450c368123713d213b3cb163d0310343845d316a517861b6c813e7c

cups-lpd-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

SHA-256: 8cb6133b9450c368123713d213b3cb163d0310343845d316a517861b6c813e7c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

ppc64le

cups-client-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 597d39166386727c5e4dcc7ff0d8c50d8a4543a2a8dfe903f142a85456f6d159

cups-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 06f23991f5d9c846e69a4dd81d91968489704413e2f8406c6f4ee26adf0b855a

cups-debugsource-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 2bd6e6a880bd1c40aea743fda0e29e515fd391d51d9b00617e5b386a70ca824e

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 23bebd0dc01d264eff2883952836057fa153a75f2e4ff76ce1f45e4ac44dfb7e

cups-libs-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: d4ae74fa612d6c6faa26aa683fe3595e0491fbf2536730622cae73948573e011

cups-libs-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 4b2e3a75183cb415a5a304a25c532876ea52f8cd3a24e49fc98f0fa5189b3587

cups-lpd-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 98f3e6c994730082319d71ca51be555193cf41c823dc2b3232b6df4e3bf36670

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

x86_64

cups-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4e18066b3e531d7226dc511a6fb7d5c71771463e870208f096f47e418fca1540

cups-client-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 286e0cb0e2bcb6488b1c0cfab0c965dd30d1c2f2ca06cb8229fb94d6cbe21480

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-devel-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c62feb28179984a4aee1b2155d023c8d581a38f0fef837f1845ddda1f36c7e96

cups-devel-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 6396101bdec305cda198cb2171134f1cb424eb613e25561b22f161cddcb917c6

cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

SHA-256: a07fba21004ee20fb7e53c02e811454e92e1cf6ebd7428cecd6e96e02b1b503d

cups-ipptool-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a2acec23d775e97846a575590d6ddae6025a27d755d2b3731a932b8abd4222a9

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-libs-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 5c92da2c941d90ae6a1d256212514b114b07cef1401156716161b87d2eb0b27d

cups-libs-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e3af59e8f264d8f391890a330d6170538a066ec21d4e3b6a746b83ad74590f3

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-lpd-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a421fd7dcccdb75a420867849b0e08dcd3301bead84e57fedf00eacd95157126

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

ppc64le

cups-client-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 597d39166386727c5e4dcc7ff0d8c50d8a4543a2a8dfe903f142a85456f6d159

cups-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 06f23991f5d9c846e69a4dd81d91968489704413e2f8406c6f4ee26adf0b855a

cups-debugsource-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 2bd6e6a880bd1c40aea743fda0e29e515fd391d51d9b00617e5b386a70ca824e

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 23bebd0dc01d264eff2883952836057fa153a75f2e4ff76ce1f45e4ac44dfb7e

cups-libs-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: d4ae74fa612d6c6faa26aa683fe3595e0491fbf2536730622cae73948573e011

cups-libs-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 4b2e3a75183cb415a5a304a25c532876ea52f8cd3a24e49fc98f0fa5189b3587

cups-lpd-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

SHA-256: 98f3e6c994730082319d71ca51be555193cf41c823dc2b3232b6df4e3bf36670

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

cups-2.2.6-38.el8_4.1.src.rpm

SHA-256: 028ea40983cc1a6615c53ce561f2d9d85a3489867b38f6e21f454e8c42c7aac3

x86_64

cups-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4e18066b3e531d7226dc511a6fb7d5c71771463e870208f096f47e418fca1540

cups-client-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 286e0cb0e2bcb6488b1c0cfab0c965dd30d1c2f2ca06cb8229fb94d6cbe21480

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c3976f4259776f8cb3ca17fb1afa4e42c6513ad55990d93f7c219433e17b6c11

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 67ad2a187350fa7deefe79a3d6ea734d5a5add820ee5ce6a1e467de76ba3518f

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 2ef7f04ff33a81b32511cdf0162722bcdb3e7b8fa5121b690f86f21d7bf05913

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 61d68b4ac833c21dd99ef1e842cbc9b3eff1498c81820534464bd139ab8485f3

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 748c01f65945fdd798bab7d4e2825af09060f3d56fdab23b6d64262677ca2345

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e95b992bed2d62386c0a2b0ee0b63211b58b47728f6e302a6a6b9f95fbba382

cups-devel-2.2.6-38.el8_4.1.i686.rpm

SHA-256: c62feb28179984a4aee1b2155d023c8d581a38f0fef837f1845ddda1f36c7e96

cups-devel-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 6396101bdec305cda198cb2171134f1cb424eb613e25561b22f161cddcb917c6

cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

SHA-256: a07fba21004ee20fb7e53c02e811454e92e1cf6ebd7428cecd6e96e02b1b503d

cups-ipptool-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a2acec23d775e97846a575590d6ddae6025a27d755d2b3731a932b8abd4222a9

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 9c40af34dfac695c01a48ea1fb033bb9a32aee726a1b1600b3963ecd3323cf6f

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: e8dfc0a8bca89a99b89c2f6c4ba02101da166b8437c1540eebafc65b5b06cc22

cups-libs-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 5c92da2c941d90ae6a1d256212514b114b07cef1401156716161b87d2eb0b27d

cups-libs-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0e3af59e8f264d8f391890a330d6170538a066ec21d4e3b6a746b83ad74590f3

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 822dc16b370566db3f2b8b9e40dde357d944635977d706cae502a6338a7a222b

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 4cbbb789dc3da66c34d6a333c5765a5c178576edc64c9feac5774735f6cf425d

cups-lpd-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: a421fd7dcccdb75a420867849b0e08dcd3301bead84e57fedf00eacd95157126

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm

SHA-256: 191302e1f49ac141855509ac0bd0b0a80722f86fc701f53c2883efcc773416b1

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

SHA-256: 0c6f7f722e357a2024a6e415799c47c90728018df396c03a43874f4ed95db898

Related news

Gentoo Linux Security Advisory 202402-17

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6430: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.4 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.4 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30629: golang: crypto/tls: session ti...

Red Hat Security Advisory 2022-6290-01

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

RHSA-2022:6290: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.0 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaus...

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5556-01

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5483-01

Red Hat Security Advisory 2022-5483-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2022:5483: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3807: nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak

Red Hat Security Advisory 2022-4990-01

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5054-01

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5056-01

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5057-01

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

RHSA-2022:4990: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5056: Red Hat Security Advisory: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

RHSA-2022:5055: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26691: cups: authorization bypass when using "local" authorization

Ubuntu Security Notice USN-5454-2

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

Ubuntu Security Notice USN-5454-1

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2022-22633: About the security content of macOS Big Sur 11.6.5

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.