[RHSA-2022:5057-01] Important: cups security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 15 17:59:02 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2022:5057-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5057
Issue date:        2022-06-15
CVE Names:         CVE-2022-26691 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: authorization bypass when using "local" authorization
(CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
cups-2.2.6-38.el8_4.1.aarch64.rpm
cups-client-2.2.6-38.el8_4.1.aarch64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.1.aarch64.rpm
cups-devel-2.2.6-38.el8_4.1.aarch64.rpm
cups-ipptool-2.2.6-38.el8_4.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-lpd-2.2.6-38.el8_4.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm

noarch:
cups-filesystem-2.2.6-38.el8_4.1.noarch.rpm

ppc64le:
cups-2.2.6-38.el8_4.1.ppc64le.rpm
cups-client-2.2.6-38.el8_4.1.ppc64le.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.1.ppc64le.rpm
cups-devel-2.2.6-38.el8_4.1.ppc64le.rpm
cups-ipptool-2.2.6-38.el8_4.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-lpd-2.2.6-38.el8_4.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

s390x:
cups-2.2.6-38.el8_4.1.s390x.rpm
cups-client-2.2.6-38.el8_4.1.s390x.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.1.s390x.rpm
cups-devel-2.2.6-38.el8_4.1.s390x.rpm
cups-ipptool-2.2.6-38.el8_4.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-lpd-2.2.6-38.el8_4.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

x86_64:
cups-2.2.6-38.el8_4.1.x86_64.rpm
cups-client-2.2.6-38.el8_4.1.x86_64.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.1.i686.rpm
cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm
cups-devel-2.2.6-38.el8_4.1.i686.rpm
cups-devel-2.2.6-38.el8_4.1.x86_64.rpm
cups-ipptool-2.2.6-38.el8_4.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-lpd-2.2.6-38.el8_4.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
cups-2.2.6-38.el8_4.1.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-debugsource-2.2.6-38.el8_4.1.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-libs-2.2.6-38.el8_4.1.aarch64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-debugsource-2.2.6-38.el8_4.1.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-libs-2.2.6-38.el8_4.1.ppc64le.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-debugsource-2.2.6-38.el8_4.1.s390x.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-libs-2.2.6-38.el8_4.1.s390x.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.s390x.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-client-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-debugsource-2.2.6-38.el8_4.1.i686.rpm
cups-debugsource-2.2.6-38.el8_4.1.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-ipptool-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-libs-2.2.6-38.el8_4.1.i686.rpm
cups-libs-2.2.6-38.el8_4.1.x86_64.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-libs-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.i686.rpm
cups-lpd-debuginfo-2.2.6-38.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqod5tzjgjWX9erEAQjjNA//Z7M04b+Nkoijau9PVkZcXty1C50Y+8nY
s5e/P14N8xsiZNO+LWH1KYwESqyeOlmM6PebeMigm94/xH73vHlJe6ZAuC3FZhe9
pAYw6xAQXFvysUcqGdgzUk2NB0AXQ6hHlWN5P6/gAMOefxPhApW1L6EhsOBJdX/o
Ud0yqr2I9TSx12CroJ7TpjqRdrCcb7LbrD1njUlW05MHDk1GgGFCL9Jflvr/ugN3
YEvQx/7+49a4itSWM6nPhNsJM+MG9O5hyd4bwnbNA1zUJDpSufpqsW8xEhRBqNeA
kIlfbg9jyb4zPwifxjVJeRFMy+opA9m0L8olMF2Quebz6nJrYRqJVMeD4j/zksy4
rIktaPI3RTSEVw2ugL1oMvaRNosgpJ4gEumMgFfCgLt/YRlV519jf3HGEevhfUtm
nU8hFHShWG019bxLt6hwY6cKVB3z2gJHgQeXSbWkOuPL3s2r7rGSrQqDMsJRiZBR
cTaRDijA52MmUICn6E6THkXrdR0qQGJStl0F7gT8xufcxP+uXiJuD5c8eo29/O8Q
tXqp+0uAy0VoHz4sT9ZNM06o/zE4sIF6QCLQoc3W3G5Gf+B/FEUPyb5iK84gcqeB
/Zjxbb54aMOCnVALnMVim7HBoyLc5kYkRb/vDYw6SUFhzDlDSKpftEDQ9Obz+mqG
VDMNaiW9w24=
=+Qyt
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list