[RHSA-2022:4990-01] Important: cups security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 15 23:58:48 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2022:4990-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4990
Issue date:        2022-06-15
CVE Names:         CVE-2022-26691 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives
a detailed severity rating, is available for each vulnerability from the
CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for
Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: authorization bypass when using "local" authorization
(CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
cups-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-client-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-devel-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

noarch:
cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

ppc64le:
cups-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-client-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-devel-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

s390x:
cups-2.3.3op2-13.el9_0.1.s390x.rpm
cups-client-2.3.3op2-13.el9_0.1.s390x.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm
cups-devel-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

x86_64:
cups-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-client-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-devel-2.3.3op2-13.el9_0.1.i686.rpm
cups-devel-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
cups-2.3.3op2-13.el9_0.1.src.rpm

aarch64:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqpyONzjgjWX9erEAQivKA//a6QQWxm7i+NbhcVKNCvCXKtVa8aPt04Z
mtAojP0b59ifL1QjXr1Kr+pbW/oCP2fxdB2kN1L38mMo/u2pbM3DH4xVA709RgT0
ZHrnryfYjSyRq52/y9PNfUch6tOQAYIlfq7fdLGwSp94xTX+duvkDiyH30RHPlay
glx/yjQvJzzbmClvl8oTU3qQngWmfrdVQlTjf9nUu3YiAfm8DkEE/wYEksOuKaRF
xXVLSHXf3KVoMIidsEJPSBxFzxrbvT5Ggk7E2A7bRrmk67s7XUuFnATq9eypVXBu
CGd00xIIvDHXtgqoHFPuBexqf9PLiIJ+I4XNT/2SCAMoqr6Csw2cZ+WrHMuIN2Uy
Tf7RwazB7FUEf/7+YYE1o66UGFHs19lX24r2pixgFQI5PW7WKNLNVqfkuHogACnP
CmiNoV/WHwDisuqi1jaT+JB+Yy3aRsCY+gVM0T6PzOKIgUptOKnbGnGexTak1qar
NMT73SOTIeh7fL3cBd3I8ZK/ZX+0PdglxCpiEJbhIKnmQwSJIkdl+gSU/6078TdO
tyDqBJgn8YyoFhAliaNq42T6kIVObtHwqpHwlgTPcKkiVWS5YHzdDBrykS+Z9/Eq
DDpvi2UJn6AMaRk8Gs/RRWaaTiALNIRI5ipb6fM8TRYgW/Z9lKH+rjyInN48sMRJ
ZFVu8coCFgE=
=V3ej
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list