\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:5056', 'synopsis': 'Important: cups security and bug fix update', 'severity': 'Important', 'topic': 'An update for cups is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2084321'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26691.json:::CVE-2022-26691'], 'references': [], 'publishedAt': '2022-07-07T19:55:39.211323Z', 'rpms': ['cups-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-2.2.6-45.el8_6.2.src.rpm', 'cups-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-client-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-client-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-client-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-client-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-debuginfo-2.2.6-45.el8_6.2.i686.rpm', 'cups-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-debugsource-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-debugsource-2.2.6-45.el8_6.2.i686.rpm', 'cups-debugsource-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-devel-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-devel-2.2.6-45.el8_6.2.i686.rpm', 'cups-devel-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-filesystem-2.2.6-45.el8_6.2.noarch.rpm', 'cups-ipptool-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-ipptool-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-ipptool-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-ipptool-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-libs-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-libs-2.2.6-45.el8_6.2.i686.rpm', 'cups-libs-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-libs-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-libs-debuginfo-2.2.6-45.el8_6.2.i686.rpm', 'cups-libs-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-lpd-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-lpd-2.2.6-45.el8_6.2.x86_64.rpm', 'cups-lpd-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm', 'cups-lpd-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm']}\

Rocky Linux: RLSA-2022:5056 cups security and bug fix update

September 2, 2022
An update for cups is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for cups is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

cups-2.2.6-45.el8_6.2.aarch64.rpm

cups-2.2.6-45.el8_6.2.src.rpm

cups-2.2.6-45.el8_6.2.x86_64.rpm

cups-client-2.2.6-45.el8_6.2.aarch64.rpm

cups-client-2.2.6-45.el8_6.2.x86_64.rpm

cups-client-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

cups-client-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

cups-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

cups-debuginfo-2.2.6-45.el8_6.2.i686.rpm

cups-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

cups-debugsource-2.2.6-45.el8_6.2.aarch64.rpm

cups-debugsource-2.2.6-45.el8_6.2.i686.rpm

cups-debugsource-2.2.6-45.el8_6.2.x86_64.rpm

cups-devel-2.2.6-45.el8_6.2.aarch64.rpm

cups-devel-2.2.6-45.el8_6.2.i686.rpm

cups-devel-2.2.6-45.el8_6.2.x86_64.rpm

cups-filesystem-2.2.6-45.el8_6.2.noarch.rpm

cups-ipptool-2.2.6-45.el8_6.2.aarch64.rpm

cups-ipptool-2.2.6-45.el8_6.2.x86_64.rpm

cups-ipptool-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

cups-ipptool-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

cups-libs-2.2.6-45.el8_6.2.aarch64.rpm

cups-libs-2.2.6-45.el8_6.2.i686.rpm

cups-libs-2.2.6-45.el8_6.2.x86_64.rpm

cups-libs-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

cups-libs-debuginfo-2.2.6-45.el8_6.2.i686.rpm

cups-libs-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

cups-lpd-2.2.6-45.el8_6.2.aarch64.rpm

cups-lpd-2.2.6-45.el8_6.2.x86_64.rpm

cups-lpd-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm

cups-lpd-debuginfo-2.2.6-45.el8_6.2.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26691.json

Severity
Name: RLSA-2022:5056
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News