[RHSA-2022:5054-01] Important: cups security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 15 17:59:13 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2022:5054-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5054
Issue date:        2022-06-15
CVE Names:         CVE-2022-26691 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: authorization bypass when using "local" authorization
(CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
cups-2.2.6-28.el8_1.1.aarch64.rpm
cups-client-2.2.6-28.el8_1.1.aarch64.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debugsource-2.2.6-28.el8_1.1.aarch64.rpm
cups-devel-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm

noarch:
cups-filesystem-2.2.6-28.el8_1.1.noarch.rpm

ppc64le:
cups-2.2.6-28.el8_1.1.ppc64le.rpm
cups-client-2.2.6-28.el8_1.1.ppc64le.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm
cups-devel-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm

s390x:
cups-2.2.6-28.el8_1.1.s390x.rpm
cups-client-2.2.6-28.el8_1.1.s390x.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debugsource-2.2.6-28.el8_1.1.s390x.rpm
cups-devel-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.s390x.rpm

x86_64:
cups-2.2.6-28.el8_1.1.x86_64.rpm
cups-client-2.2.6-28.el8_1.1.x86_64.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debugsource-2.2.6-28.el8_1.1.i686.rpm
cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm
cups-devel-2.2.6-28.el8_1.1.i686.rpm
cups-devel-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
cups-2.2.6-28.el8_1.1.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-debugsource-2.2.6-28.el8_1.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-2.2.6-28.el8_1.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-debugsource-2.2.6-28.el8_1.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-2.2.6-28.el8_1.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-debugsource-2.2.6-28.el8_1.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-2.2.6-28.el8_1.1.s390x.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-client-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-debugsource-2.2.6-28.el8_1.1.i686.rpm
cups-debugsource-2.2.6-28.el8_1.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-2.2.6-28.el8_1.1.i686.rpm
cups-libs-2.2.6-28.el8_1.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-libs-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.i686.rpm
cups-lpd-debuginfo-2.2.6-28.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fx60
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list