[RHSA-2022:5056-01] Important: cups security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 15 17:59:07 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security and bug fix update
Advisory ID:       RHSA-2022:5056-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5056
Issue date:        2022-06-15
CVE Names:         CVE-2022-26691 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: authorization bypass when using "local" authorization
(CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* 30-second delays printing to Windows 2016 server via HTTPS (BZ#2073531)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-45.el8_6.2.aarch64.rpm
cups-client-2.2.6-45.el8_6.2.aarch64.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-debugsource-2.2.6-45.el8_6.2.aarch64.rpm
cups-devel-2.2.6-45.el8_6.2.aarch64.rpm
cups-ipptool-2.2.6-45.el8_6.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-lpd-2.2.6-45.el8_6.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

noarch:
cups-filesystem-2.2.6-45.el8_6.2.noarch.rpm

ppc64le:
cups-2.2.6-45.el8_6.2.ppc64le.rpm
cups-client-2.2.6-45.el8_6.2.ppc64le.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-debugsource-2.2.6-45.el8_6.2.ppc64le.rpm
cups-devel-2.2.6-45.el8_6.2.ppc64le.rpm
cups-ipptool-2.2.6-45.el8_6.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-lpd-2.2.6-45.el8_6.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm

s390x:
cups-2.2.6-45.el8_6.2.s390x.rpm
cups-client-2.2.6-45.el8_6.2.s390x.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-debugsource-2.2.6-45.el8_6.2.s390x.rpm
cups-devel-2.2.6-45.el8_6.2.s390x.rpm
cups-ipptool-2.2.6-45.el8_6.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-lpd-2.2.6-45.el8_6.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.s390x.rpm

x86_64:
cups-2.2.6-45.el8_6.2.x86_64.rpm
cups-client-2.2.6-45.el8_6.2.x86_64.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-debugsource-2.2.6-45.el8_6.2.i686.rpm
cups-debugsource-2.2.6-45.el8_6.2.x86_64.rpm
cups-devel-2.2.6-45.el8_6.2.i686.rpm
cups-devel-2.2.6-45.el8_6.2.x86_64.rpm
cups-ipptool-2.2.6-45.el8_6.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-lpd-2.2.6-45.el8_6.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-45.el8_6.2.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-debugsource-2.2.6-45.el8_6.2.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-libs-2.2.6-45.el8_6.2.aarch64.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-debugsource-2.2.6-45.el8_6.2.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-libs-2.2.6-45.el8_6.2.ppc64le.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-debugsource-2.2.6-45.el8_6.2.s390x.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-libs-2.2.6-45.el8_6.2.s390x.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.s390x.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-client-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-debugsource-2.2.6-45.el8_6.2.i686.rpm
cups-debugsource-2.2.6-45.el8_6.2.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-ipptool-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-libs-2.2.6-45.el8_6.2.i686.rpm
cups-libs-2.2.6-45.el8_6.2.x86_64.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-libs-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.i686.rpm
cups-lpd-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ONyE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list