-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2940
                           cups security update
                               16 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26691  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4990

Comment: CVSS (Max):  8.1 CVE-2022-26691 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups security update
Advisory ID:       RHSA-2022:4990-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4990
Issue date:        2022-06-15
CVE Names:         CVE-2022-26691 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives
a detailed severity rating, is available for each vulnerability from the
CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for
Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: authorization bypass when using "local" authorization
(CVE-2022-26691)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2084321 - CVE-2022-26691 cups: authorization bypass when using "local" authorization

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
cups-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-client-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-devel-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

noarch:
cups-filesystem-2.3.3op2-13.el9_0.1.noarch.rpm

ppc64le:
cups-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-client-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-devel-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

s390x:
cups-2.3.3op2-13.el9_0.1.s390x.rpm
cups-client-2.3.3op2-13.el9_0.1.s390x.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm
cups-devel-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

x86_64:
cups-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-client-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-devel-2.3.3op2-13.el9_0.1.i686.rpm
cups-devel-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
cups-2.3.3op2-13.el9_0.1.src.rpm

aarch64:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-2.3.3op2-13.el9_0.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-client-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.i686.rpm
cups-debugsource-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-13.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V3ej
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=U/0L
-----END PGP SIGNATURE-----