Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3537 (GCVE-0-2014-3537)
Vulnerability from cvelistv5
Published
2014-07-23 14:00
Modified
2024-08-06 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:16.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2014-8351", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "name": "60273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cups.org/blog.php?L724" }, { "name": "RHSA-2014:1388", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "name": "USN-2293-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "68788", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/68788" }, { "name": "60787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cups.org/str.php?L4450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "name": "59945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59945" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "1030611", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030611" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "name": "MDVSA-2015:108", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-04T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2014-8351", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "name": "60273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cups.org/blog.php?L724" }, { "name": "RHSA-2014:1388", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "name": "USN-2293-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "68788", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/68788" }, { "name": "60787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cups.org/str.php?L4450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "name": "59945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59945" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "1030611", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030611" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "name": "MDVSA-2015:108", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3537", "datePublished": "2014-07-23T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:16.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3537\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-07-23T14:55:05.883\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.\"},{\"lang\":\"es\",\"value\":\"La interfaz web en CUPS anterior a 1.7.4 permite a usuarios locales en el grupo lp leer ficheros arbitrarios a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre un fichero en /var/cache/cups/rss/.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:P/I:N/A:N\",\"baseScore\":1.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":1.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.7.3\",\"matchCriteriaId\":\"83BA187A-5E24-4307-93F0-7F1046A6B777\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"055893FF-4833-4BDC-9C6B-B4BDD0F59942\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F911CF9B-673B-4783-BE33-1D233F75BC1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD0A09C-DCE7-4873-AC60-68EC747BD1F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"54164748-5511-4B90-BD1B-75C0D89532A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C950144A-DAAB-4E2E-84A6-9C356CDC8EAC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"7118F616-25CA-4E34-AA13-4D14BB62419F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"F5D324C4-97C7-49D3-A809-9EAD4B690C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0313.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1388.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59945\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/60273\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/60787\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.cups.org/blog.php?L724\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.cups.org/str.php?L4450\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:108\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/68788\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1030611\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2293-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1115576\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.apple.com/kb/HT6535\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0313.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1388.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59945\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60273\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/60787\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cups.org/blog.php?L724\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.cups.org/str.php?L4450\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:108\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/68788\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1030611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2293-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1115576\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/kb/HT6535\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-5cfv-xhm7-9f3x
Vulnerability from github
Published
2022-05-17 03:06
Modified
2022-05-17 03:06
VLAI Severity ?
Details
The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.
{ "affected": [], "aliases": [ "CVE-2014-3537" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-07-23T14:55:00Z", "severity": "LOW" }, "details": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "id": "GHSA-5cfv-xhm7-9f3x", "modified": "2022-05-17T03:06:07Z", "published": "2022-05-17T03:06:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3537" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2015:0386" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1388" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-3537" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT6535" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59945" }, { "type": "WEB", "url": "http://secunia.com/advisories/60273" }, { "type": "WEB", "url": "http://secunia.com/advisories/60787" }, { "type": "WEB", "url": "http://www.cups.org/blog.php?L724" }, { "type": "WEB", "url": "http://www.cups.org/str.php?L4450" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/68788" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030611" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2293-1" } ], "schema_version": "1.4.0", "severity": [] }
rhba-2015:0386
Vulnerability from csaf_redhat
Published
2015-03-05 09:06
Modified
2024-11-22 08:07
Summary
Red Hat Bug Fix Advisory: cups bug fix and enhancement update
Notes
Topic
Updated cups packages that fix several bugs and add one enhancement are now available for Red Hat Enterprise Linux 7.
Details
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems.
This update fixes the following bugs:
* When using the cupsEnumDests() API call, the libcups utility failed to take note of the client callback function. As a consequence, applications using this API could terminate unexpectedly. The cupsEnumDests() implementation has been fixed and callbacks now function as expected. (BZ#1072954)
* Previously, the CUPS scheduler used an incorrect D-Bus interface when trying to add a colord profile, which led to colord profiles not working correctly. With this update, the correct D-Bus interface is used, and colord profiles now function as expected. (BZ#1087323)
* When handling an incoming Internet Printing Protocol (IPP) request with an associated document to follow, the CUPS scheduler did not check whether the client connection had data available to read before starting to handle the document data. Consequently, in some instances, a 10-second timeout could occur. The scheduler now checks for data availability before reading the document data, thus fixing this bug. (BZ#1110259)
* When the CUPS scheduler read data from a client, it did not check for data availability in between reading the HTTP headers and the Internet Printing Protocol (IPP) request. This led to a race condition causing client requests to fail depending on the timing of the data packets. With this update, the scheduler checks for data availability, preventing the race condition from occurring. (BZ#1113045)
* Previously, the manual page for the cupsd.conf(5) configuration file did not mention the ErrorPolicy directive. Text describing this directive has now been added to the manual page. (BZ#1120591)
* Prior to this update, the cups utility was started before networking, and therefore it was not available in some configurations. A patch has been applied to fix this bug, and CUPS is now available throughout the network. (BZ#1144780)
* A prior security update changed the /etc/cups/ppd/ directory not to be world-readable. However, the cupsGetPPD() function still assumed the files in the directory were world-readable. As a consequence, cupsGetPPD() returned a symbolic link to a file in /etc/cups/ppd/ to the caller even though the caller was not able to read it, which caused a variety of failures when printing. This update fixes cupsGetPPD3() to check for readability, and these failures thus no longer occur. (BZ#1153708)
* A prior fix for setting the value of the FINAL_CONTENT_TYPE variable caused unintended problems: the back end could not reliably determine the format of the input data and forced FINAL_CONTENT_TYPE to always be "printer/[queue name]". The incorrect fix has been reverted. Nevertheless, users who have files configured on both the local and remote ends of their queues will still encounter this problem, and thus need to make the local ends of their queues "raw". (BZ#1149245)
In addition, this update adds the following enhancement:
* Prior to this update, the commands required by the redhat-lsb-core package were provided by the cups packages, which itself has other requirements on other packages. To prevent redhat-lsb-core causing a larger dependency chain than needed, the CUPS client commands required by redhat-lsb-core have been moved into a new sub-package, cups-clients. (BZ#1115057)
Users of cups are advised to upgrade to these updated packages, which fix these bugs and add this enhancement. After installing this update, the cupsd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix several bugs and add one enhancement are now available for Red Hat Enterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. \n\nThis update fixes the following bugs:\n\n* When using the cupsEnumDests() API call, the libcups utility failed to take note of the client callback function. As a consequence, applications using this API could terminate unexpectedly. The cupsEnumDests() implementation has been fixed and callbacks now function as expected. (BZ#1072954) \n\n* Previously, the CUPS scheduler used an incorrect D-Bus interface when trying to add a colord profile, which led to colord profiles not working correctly. With this update, the correct D-Bus interface is used, and colord profiles now function as expected. (BZ#1087323)\n\n* When handling an incoming Internet Printing Protocol (IPP) request with an associated document to follow, the CUPS scheduler did not check whether the client connection had data available to read before starting to handle the document data. Consequently, in some instances, a 10-second timeout could occur. The scheduler now checks for data availability before reading the document data, thus fixing this bug. (BZ#1110259) \n\n* When the CUPS scheduler read data from a client, it did not check for data availability in between reading the HTTP headers and the Internet Printing Protocol (IPP) request. This led to a race condition causing client requests to fail depending on the timing of the data packets. With this update, the scheduler checks for data availability, preventing the race condition from occurring. (BZ#1113045) \n\n* Previously, the manual page for the cupsd.conf(5) configuration file did not mention the ErrorPolicy directive. Text describing this directive has now been added to the manual page. (BZ#1120591) \n\n* Prior to this update, the cups utility was started before networking, and therefore it was not available in some configurations. A patch has been applied to fix this bug, and CUPS is now available throughout the network. (BZ#1144780) \n\n* A prior security update changed the /etc/cups/ppd/ directory not to be world-readable. However, the cupsGetPPD() function still assumed the files in the directory were world-readable. As a consequence, cupsGetPPD() returned a symbolic link to a file in /etc/cups/ppd/ to the caller even though the caller was not able to read it, which caused a variety of failures when printing. This update fixes cupsGetPPD3() to check for readability, and these failures thus no longer occur. (BZ#1153708)\n\n* A prior fix for setting the value of the FINAL_CONTENT_TYPE variable caused unintended problems: the back end could not reliably determine the format of the input data and forced FINAL_CONTENT_TYPE to always be \"printer/[queue name]\". The incorrect fix has been reverted. Nevertheless, users who have files configured on both the local and remote ends of their queues will still encounter this problem, and thus need to make the local ends of their queues \"raw\". (BZ#1149245)\n\nIn addition, this update adds the following enhancement:\n\n* Prior to this update, the commands required by the redhat-lsb-core package were provided by the cups packages, which itself has other requirements on other packages. To prevent redhat-lsb-core causing a larger dependency chain than needed, the CUPS client commands required by redhat-lsb-core have been moved into a new sub-package, cups-clients. (BZ#1115057) \n\nUsers of cups are advised to upgrade to these updated packages, which fix these bugs and add this enhancement. After installing this update, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:0386", "url": "https://access.redhat.com/errata/RHBA-2015:0386" }, { "category": "external", "summary": "1087323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087323" }, { "category": "external", "summary": "1113045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113045" }, { "category": "external", "summary": "1144780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144780" }, { "category": "external", "summary": "1149245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149245" }, { "category": "external", "summary": "1153708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1153708" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_0386.json" } ], "title": "Red Hat Bug Fix Advisory: cups bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:07:17+00:00", "generator": { "date": "2024-11-22T08:07:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:0386", "initial_release_date": "2015-03-05T09:06:04+00:00", "revision_history": [ { "date": "2015-03-05T09:06:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-05T09:06:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:07:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-ipptool-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64", "product_id": "cups-ipptool-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-ipptool@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-devel-1:1.6.3-17.el7.x86_64", "product_id": "cups-devel-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "product_id": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-client-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-client-1:1.6.3-17.el7.x86_64", "product_id": "cups-client-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-client@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64", "product_id": "cups-lpd-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-libs-1:1.6.3-17.el7.x86_64", "product_id": "cups-libs-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.6.3-17.el7.x86_64", "product": { "name": "cups-1:1.6.3-17.el7.x86_64", "product_id": "cups-1:1.6.3-17.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.6.3-17.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.i686", "product": { "name": "cups-devel-1:1.6.3-17.el7.i686", "product_id": "cups-devel-1:1.6.3-17.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.i686", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686", "product_id": "cups-debuginfo-1:1.6.3-17.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.i686", "product": { "name": "cups-libs-1:1.6.3-17.el7.i686", "product_id": "cups-libs-1:1.6.3-17.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cups-filesystem-1:1.6.3-17.el7.noarch", "product": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch", "product_id": "cups-filesystem-1:1.6.3-17.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-filesystem@1.6.3-17.el7?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.6.3-17.el7.src", "product": { "name": "cups-1:1.6.3-17.el7.src", "product_id": "cups-1:1.6.3-17.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.6.3-17.el7?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-ipptool-1:1.6.3-17.el7.s390x", "product": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x", "product_id": "cups-ipptool-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-ipptool@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.s390x", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x", "product_id": "cups-debuginfo-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-client-1:1.6.3-17.el7.s390x", "product": { "name": "cups-client-1:1.6.3-17.el7.s390x", "product_id": "cups-client-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-client@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.6.3-17.el7.s390x", "product": { "name": "cups-lpd-1:1.6.3-17.el7.s390x", "product_id": "cups-lpd-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.s390x", "product": { "name": "cups-libs-1:1.6.3-17.el7.s390x", "product_id": "cups-libs-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.s390x", "product": { "name": "cups-devel-1:1.6.3-17.el7.s390x", "product_id": "cups-devel-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.6.3-17.el7.s390x", "product": { "name": "cups-1:1.6.3-17.el7.s390x", "product_id": "cups-1:1.6.3-17.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.6.3-17.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-ipptool-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64", "product_id": "cups-ipptool-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-ipptool@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "product_id": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-client-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-client-1:1.6.3-17.el7.ppc64", "product_id": "cups-client-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-client@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64", "product_id": "cups-lpd-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-libs-1:1.6.3-17.el7.ppc64", "product_id": "cups-libs-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-devel-1:1.6.3-17.el7.ppc64", "product_id": "cups-devel-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.6.3-17.el7.ppc64", "product": { "name": "cups-1:1.6.3-17.el7.ppc64", "product_id": "cups-1:1.6.3-17.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.6.3-17.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.s390", "product": { "name": "cups-libs-1:1.6.3-17.el7.s390", "product_id": "cups-libs-1:1.6.3-17.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.s390", "product": { "name": "cups-devel-1:1.6.3-17.el7.s390", "product_id": "cups-devel-1:1.6.3-17.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.s390", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390", "product_id": "cups-debuginfo-1:1.6.3-17.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.6.3-17.el7.ppc", "product": { "name": "cups-libs-1:1.6.3-17.el7.ppc", "product_id": "cups-libs-1:1.6.3-17.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.6.3-17.el7?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.6.3-17.el7.ppc", "product": { "name": "cups-devel-1:1.6.3-17.el7.ppc", "product_id": "cups-devel-1:1.6.3-17.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.6.3-17.el7?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.6.3-17.el7.ppc", "product": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc", "product_id": "cups-debuginfo-1:1.6.3-17.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.6.3-17.el7?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-1:1.6.3-17.el7.src" }, "product_reference": "cups-1:1.6.3-17.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-client-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-client-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-client-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-client-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-client-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-client-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-debuginfo-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.i686" }, "product_reference": "cups-devel-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.s390" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-devel-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-devel-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-filesystem-1:1.6.3-17.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch" }, "product_reference": "cups-filesystem-1:1.6.3-17.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ipptool-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-ipptool-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.i686" }, "product_reference": "cups-libs-1:1.6.3-17.el7.i686", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.ppc" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.s390" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-libs-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-libs-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.6.3-17.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" }, "product_reference": "cups-lpd-1:1.6.3-17.el7.x86_64", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-2856", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2014-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1087122" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: cross-site scripting flaw fixed in the 1.7.2 release", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2856" }, { "category": "external", "summary": "RHBZ#1087122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2856", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2856" } ], "release_date": "2014-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:06:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: cross-site scripting flaw fixed in the 1.7.2 release" }, { "acknowledgments": [ { "names": [ "Francisco Alonso" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3537", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1115576" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: insufficient checking leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3537" }, { "category": "external", "summary": "RHBZ#1115576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3537", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3537" } ], "release_date": "2014-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:06:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: insufficient checking leads to privilege escalation" }, { "cve": "CVE-2014-5029", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1122600" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Incomplete fix for CVE-2014-3537", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5029" }, { "category": "external", "summary": "RHBZ#1122600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5029" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:06:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Incomplete fix for CVE-2014-3537" }, { "cve": "CVE-2014-5030", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128764" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: allows local users to read arbitrary files via a symlink attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5030" }, { "category": "external", "summary": "RHBZ#1128764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5030", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5030" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5030", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5030" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:06:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: allows local users to read arbitrary files via a symlink attack" }, { "cve": "CVE-2014-5031", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128767" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: world-readable permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5031" }, { "category": "external", "summary": "RHBZ#1128767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5031", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5031" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-05T09:06:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:cups-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-1:1.6.3-17.el7.s390x", "7Client-optional:cups-1:1.6.3-17.el7.src", "7Client-optional:cups-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-client-1:1.6.3-17.el7.s390x", "7Client-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-devel-1:1.6.3-17.el7.i686", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Client-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390", "7Client-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Client-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-libs-1:1.6.3-17.el7.i686", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Client-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390", "7Client-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Client-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Client-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Client:cups-1:1.6.3-17.el7.ppc64", "7Client:cups-1:1.6.3-17.el7.s390x", "7Client:cups-1:1.6.3-17.el7.src", "7Client:cups-1:1.6.3-17.el7.x86_64", "7Client:cups-client-1:1.6.3-17.el7.ppc64", "7Client:cups-client-1:1.6.3-17.el7.s390x", "7Client:cups-client-1:1.6.3-17.el7.x86_64", "7Client:cups-debuginfo-1:1.6.3-17.el7.i686", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Client:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390", "7Client:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Client:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Client:cups-devel-1:1.6.3-17.el7.i686", "7Client:cups-devel-1:1.6.3-17.el7.ppc", "7Client:cups-devel-1:1.6.3-17.el7.ppc64", "7Client:cups-devel-1:1.6.3-17.el7.s390", "7Client:cups-devel-1:1.6.3-17.el7.s390x", "7Client:cups-devel-1:1.6.3-17.el7.x86_64", "7Client:cups-filesystem-1:1.6.3-17.el7.noarch", "7Client:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Client:cups-ipptool-1:1.6.3-17.el7.s390x", "7Client:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Client:cups-libs-1:1.6.3-17.el7.i686", "7Client:cups-libs-1:1.6.3-17.el7.ppc", "7Client:cups-libs-1:1.6.3-17.el7.ppc64", "7Client:cups-libs-1:1.6.3-17.el7.s390", "7Client:cups-libs-1:1.6.3-17.el7.s390x", "7Client:cups-libs-1:1.6.3-17.el7.x86_64", "7Client:cups-lpd-1:1.6.3-17.el7.ppc64", "7Client:cups-lpd-1:1.6.3-17.el7.s390x", "7Client:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-1:1.6.3-17.el7.src", "7ComputeNode-optional:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-1:1.6.3-17.el7.src", "7ComputeNode:cups-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-client-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-client-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-client-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.i686", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.i686", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-devel-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390", "7ComputeNode:cups-devel-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-devel-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-filesystem-1:1.6.3-17.el7.noarch", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-ipptool-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.i686", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc", "7ComputeNode:cups-libs-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390", "7ComputeNode:cups-libs-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-libs-1:1.6.3-17.el7.x86_64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.ppc64", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.s390x", "7ComputeNode:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-1:1.6.3-17.el7.s390x", "7Server-optional:cups-1:1.6.3-17.el7.src", "7Server-optional:cups-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-client-1:1.6.3-17.el7.s390x", "7Server-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-devel-1:1.6.3-17.el7.i686", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Server-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390", "7Server-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Server-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-libs-1:1.6.3-17.el7.i686", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Server-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390", "7Server-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Server-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Server-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Server:cups-1:1.6.3-17.el7.ppc64", "7Server:cups-1:1.6.3-17.el7.s390x", "7Server:cups-1:1.6.3-17.el7.src", "7Server:cups-1:1.6.3-17.el7.x86_64", "7Server:cups-client-1:1.6.3-17.el7.ppc64", "7Server:cups-client-1:1.6.3-17.el7.s390x", "7Server:cups-client-1:1.6.3-17.el7.x86_64", "7Server:cups-debuginfo-1:1.6.3-17.el7.i686", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Server:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390", "7Server:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Server:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Server:cups-devel-1:1.6.3-17.el7.i686", "7Server:cups-devel-1:1.6.3-17.el7.ppc", "7Server:cups-devel-1:1.6.3-17.el7.ppc64", "7Server:cups-devel-1:1.6.3-17.el7.s390", "7Server:cups-devel-1:1.6.3-17.el7.s390x", "7Server:cups-devel-1:1.6.3-17.el7.x86_64", "7Server:cups-filesystem-1:1.6.3-17.el7.noarch", "7Server:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Server:cups-ipptool-1:1.6.3-17.el7.s390x", "7Server:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Server:cups-libs-1:1.6.3-17.el7.i686", "7Server:cups-libs-1:1.6.3-17.el7.ppc", "7Server:cups-libs-1:1.6.3-17.el7.ppc64", "7Server:cups-libs-1:1.6.3-17.el7.s390", "7Server:cups-libs-1:1.6.3-17.el7.s390x", "7Server:cups-libs-1:1.6.3-17.el7.x86_64", "7Server:cups-lpd-1:1.6.3-17.el7.ppc64", "7Server:cups-lpd-1:1.6.3-17.el7.s390x", "7Server:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-1:1.6.3-17.el7.src", "7Workstation-optional:cups-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-client-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.i686", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation-optional:cups-lpd-1:1.6.3-17.el7.x86_64", "7Workstation:cups-1:1.6.3-17.el7.ppc64", "7Workstation:cups-1:1.6.3-17.el7.s390x", "7Workstation:cups-1:1.6.3-17.el7.src", "7Workstation:cups-1:1.6.3-17.el7.x86_64", "7Workstation:cups-client-1:1.6.3-17.el7.ppc64", "7Workstation:cups-client-1:1.6.3-17.el7.s390x", "7Workstation:cups-client-1:1.6.3-17.el7.x86_64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.i686", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.ppc64", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.s390x", "7Workstation:cups-debuginfo-1:1.6.3-17.el7.x86_64", "7Workstation:cups-devel-1:1.6.3-17.el7.i686", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc", "7Workstation:cups-devel-1:1.6.3-17.el7.ppc64", "7Workstation:cups-devel-1:1.6.3-17.el7.s390", "7Workstation:cups-devel-1:1.6.3-17.el7.s390x", "7Workstation:cups-devel-1:1.6.3-17.el7.x86_64", "7Workstation:cups-filesystem-1:1.6.3-17.el7.noarch", "7Workstation:cups-ipptool-1:1.6.3-17.el7.ppc64", "7Workstation:cups-ipptool-1:1.6.3-17.el7.s390x", "7Workstation:cups-ipptool-1:1.6.3-17.el7.x86_64", "7Workstation:cups-libs-1:1.6.3-17.el7.i686", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc", "7Workstation:cups-libs-1:1.6.3-17.el7.ppc64", "7Workstation:cups-libs-1:1.6.3-17.el7.s390", "7Workstation:cups-libs-1:1.6.3-17.el7.s390x", "7Workstation:cups-libs-1:1.6.3-17.el7.x86_64", "7Workstation:cups-lpd-1:1.6.3-17.el7.ppc64", "7Workstation:cups-lpd-1:1.6.3-17.el7.s390x", "7Workstation:cups-lpd-1:1.6.3-17.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: world-readable permissions" } ] }
rhsa-2014:1388
Vulnerability from csaf_redhat
Published
2014-10-13 21:21
Modified
2024-11-22 08:07
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
Updated cups packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
CUPS provides a portable printing layer for Linux, UNIX, and similar
operating systems.
A cross-site scripting (XSS) flaw was found in the CUPS web interface.
An attacker could use this flaw to perform a cross-site scripting attack
against users of the CUPS web interface. (CVE-2014-2856)
It was discovered that CUPS allowed certain users to create symbolic links
in certain directories under /var/cache/cups/. A local user with the 'lp'
group privileges could use this flaw to read the contents of arbitrary
files on the system or, potentially, escalate their privileges on the
system. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)
The CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat
Product Security.
These updated cups packages also include several bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the
References section, for information on the most significant of these
changes.
All cups users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "CUPS provides a portable printing layer for Linux, UNIX, and similar\noperating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack\nagainst users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links\nin certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027\ngroup privileges could use this flaw to read the contents of arbitrary\nfiles on the system or, potentially, escalate their privileges on the\nsystem. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat\nProduct Security.\n\nThese updated cups packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll cups users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1388", "url": "https://access.redhat.com/errata/RHSA-2014:1388" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/cups.html#RHSA-2014-1388", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/cups.html#RHSA-2014-1388" }, { "category": "external", "summary": "978387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=978387" }, { "category": "external", "summary": "1012482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012482" }, { "category": "external", "summary": "1087122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087122" }, { "category": "external", "summary": "1115576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "category": "external", "summary": "1122600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122600" }, { "category": "external", "summary": "1128764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128764" }, { "category": "external", "summary": "1128767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128767" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1388.json" } ], "title": "Red Hat Security Advisory: cups security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:07:22+00:00", "generator": { "date": "2024-11-22T08:07:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1388", "initial_release_date": "2014-10-13T21:21:38+00:00", "revision_history": [ { "date": "2014-10-13T21:21:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-13T21:21:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:07:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-php-1:1.4.2-67.el6.x86_64", "product_id": "cups-php-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "product_id": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-1:1.4.2-67.el6.x86_64", "product_id": "cups-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-devel-1:1.4.2-67.el6.x86_64", "product_id": "cups-devel-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-libs-1:1.4.2-67.el6.x86_64", "product_id": "cups-libs-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-67.el6.x86_64", "product": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64", "product_id": "cups-lpd-1:1.4.2-67.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-67.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-67.el6.i686", "product": { "name": "cups-php-1:1.4.2-67.el6.i686", "product_id": "cups-php-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-67.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.i686", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686", "product_id": "cups-debuginfo-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.i686", "product": { "name": "cups-devel-1:1.4.2-67.el6.i686", "product_id": "cups-devel-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.i686", "product": { "name": "cups-libs-1:1.4.2-67.el6.i686", "product_id": "cups-libs-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-67.el6.i686", "product": { "name": "cups-1:1.4.2-67.el6.i686", "product_id": "cups-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-67.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-67.el6.i686", "product": { "name": "cups-lpd-1:1.4.2-67.el6.i686", "product_id": "cups-lpd-1:1.4.2-67.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-67.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.4.2-67.el6.src", "product": { "name": "cups-1:1.4.2-67.el6.src", "product_id": "cups-1:1.4.2-67.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-67.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-1:1.4.2-67.el6.ppc64", "product_id": "cups-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "product_id": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-devel-1:1.4.2-67.el6.ppc64", "product_id": "cups-devel-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-libs-1:1.4.2-67.el6.ppc64", "product_id": "cups-libs-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64", "product_id": "cups-lpd-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-php-1:1.4.2-67.el6.ppc64", "product": { "name": "cups-php-1:1.4.2-67.el6.ppc64", "product_id": "cups-php-1:1.4.2-67.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-67.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.ppc", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc", "product_id": "cups-debuginfo-1:1.4.2-67.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.ppc", "product": { "name": "cups-devel-1:1.4.2-67.el6.ppc", "product_id": "cups-devel-1:1.4.2-67.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.ppc", "product": { "name": "cups-libs-1:1.4.2-67.el6.ppc", "product_id": "cups-libs-1:1.4.2-67.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.4.2-67.el6.s390x", "product": { "name": "cups-1:1.4.2-67.el6.s390x", "product_id": "cups-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.s390x", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x", "product_id": "cups-debuginfo-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.s390x", "product": { "name": "cups-devel-1:1.4.2-67.el6.s390x", "product_id": "cups-devel-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.s390x", "product": { "name": "cups-libs-1:1.4.2-67.el6.s390x", "product_id": "cups-libs-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-67.el6.s390x", "product": { "name": "cups-lpd-1:1.4.2-67.el6.s390x", "product_id": "cups-lpd-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-php-1:1.4.2-67.el6.s390x", "product": { "name": "cups-php-1:1.4.2-67.el6.s390x", "product_id": "cups-php-1:1.4.2-67.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-67.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-67.el6.s390", "product": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390", "product_id": "cups-debuginfo-1:1.4.2-67.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-67.el6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-67.el6.s390", "product": { "name": "cups-devel-1:1.4.2-67.el6.s390", "product_id": "cups-devel-1:1.4.2-67.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-67.el6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-67.el6.s390", "product": { "name": "cups-libs-1:1.4.2-67.el6.s390", "product_id": "cups-libs-1:1.4.2-67.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-67.el6?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-67.el6.i686" }, "product_reference": "cups-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-67.el6.src" }, "product_reference": "cups-1:1.4.2-67.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.i686" }, "product_reference": "cups-devel-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.s390" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-devel-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-devel-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.i686" }, "product_reference": "cups-libs-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.ppc" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.s390" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-libs-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-libs-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-67.el6.i686" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-67.el6.i686" }, "product_reference": "cups-php-1:1.4.2-67.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-67.el6.ppc64" }, "product_reference": "cups-php-1:1.4.2-67.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-67.el6.s390x" }, "product_reference": "cups-php-1:1.4.2-67.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-67.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" }, "product_reference": "cups-php-1:1.4.2-67.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-2856", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2014-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1087122" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: cross-site scripting flaw fixed in the 1.7.2 release", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2856" }, { "category": "external", "summary": "RHBZ#1087122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2856", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2856" } ], "release_date": "2014-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:21:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: cross-site scripting flaw fixed in the 1.7.2 release" }, { "acknowledgments": [ { "names": [ "Francisco Alonso" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3537", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1115576" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: insufficient checking leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3537" }, { "category": "external", "summary": "RHBZ#1115576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3537", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3537" } ], "release_date": "2014-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:21:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: insufficient checking leads to privilege escalation" }, { "cve": "CVE-2014-5029", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1122600" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Incomplete fix for CVE-2014-3537", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5029" }, { "category": "external", "summary": "RHBZ#1122600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5029" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:21:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Incomplete fix for CVE-2014-3537" }, { "cve": "CVE-2014-5030", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128764" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: allows local users to read arbitrary files via a symlink attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5030" }, { "category": "external", "summary": "RHBZ#1128764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5030", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5030" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5030", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5030" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:21:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: allows local users to read arbitrary files via a symlink attack" }, { "cve": "CVE-2014-5031", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2014-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1128767" } ], "notes": [ { "category": "description", "text": "It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the \u0027lp\u0027 group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: world-readable permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 5 as it is now in Production 3 Phase of the support and maintenance life cycle, https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-5031" }, { "category": "external", "summary": "RHBZ#1128767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5031", "url": "https://www.cve.org/CVERecord?id=CVE-2014-5031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5031" } ], "release_date": "2014-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-13T21:21:38+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:C/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:cups-1:1.4.2-67.el6.i686", "6Client-optional:cups-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-1:1.4.2-67.el6.s390x", "6Client-optional:cups-1:1.4.2-67.el6.src", "6Client-optional:cups-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-devel-1:1.4.2-67.el6.i686", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Client-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390", "6Client-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Client-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-libs-1:1.4.2-67.el6.i686", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Client-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390", "6Client-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Client-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Client-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Client-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client-optional:cups-php-1:1.4.2-67.el6.i686", "6Client-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Client-optional:cups-php-1:1.4.2-67.el6.s390x", "6Client-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Client:cups-1:1.4.2-67.el6.i686", "6Client:cups-1:1.4.2-67.el6.ppc64", "6Client:cups-1:1.4.2-67.el6.s390x", "6Client:cups-1:1.4.2-67.el6.src", "6Client:cups-1:1.4.2-67.el6.x86_64", "6Client:cups-debuginfo-1:1.4.2-67.el6.i686", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Client:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390", "6Client:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Client:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Client:cups-devel-1:1.4.2-67.el6.i686", "6Client:cups-devel-1:1.4.2-67.el6.ppc", "6Client:cups-devel-1:1.4.2-67.el6.ppc64", "6Client:cups-devel-1:1.4.2-67.el6.s390", "6Client:cups-devel-1:1.4.2-67.el6.s390x", "6Client:cups-devel-1:1.4.2-67.el6.x86_64", "6Client:cups-libs-1:1.4.2-67.el6.i686", "6Client:cups-libs-1:1.4.2-67.el6.ppc", "6Client:cups-libs-1:1.4.2-67.el6.ppc64", "6Client:cups-libs-1:1.4.2-67.el6.s390", "6Client:cups-libs-1:1.4.2-67.el6.s390x", "6Client:cups-libs-1:1.4.2-67.el6.x86_64", "6Client:cups-lpd-1:1.4.2-67.el6.i686", "6Client:cups-lpd-1:1.4.2-67.el6.ppc64", "6Client:cups-lpd-1:1.4.2-67.el6.s390x", "6Client:cups-lpd-1:1.4.2-67.el6.x86_64", "6Client:cups-php-1:1.4.2-67.el6.i686", "6Client:cups-php-1:1.4.2-67.el6.ppc64", "6Client:cups-php-1:1.4.2-67.el6.s390x", "6Client:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-1:1.4.2-67.el6.src", "6ComputeNode-optional:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode-optional:cups-php-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-1:1.4.2-67.el6.i686", "6ComputeNode:cups-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-1:1.4.2-67.el6.src", "6ComputeNode:cups-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.i686", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.i686", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-devel-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390", "6ComputeNode:cups-devel-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-devel-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.i686", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc", "6ComputeNode:cups-libs-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390", "6ComputeNode:cups-libs-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-libs-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.i686", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-lpd-1:1.4.2-67.el6.x86_64", "6ComputeNode:cups-php-1:1.4.2-67.el6.i686", "6ComputeNode:cups-php-1:1.4.2-67.el6.ppc64", "6ComputeNode:cups-php-1:1.4.2-67.el6.s390x", "6ComputeNode:cups-php-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-1:1.4.2-67.el6.i686", "6Server-optional:cups-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-1:1.4.2-67.el6.s390x", "6Server-optional:cups-1:1.4.2-67.el6.src", "6Server-optional:cups-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-devel-1:1.4.2-67.el6.i686", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Server-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390", "6Server-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Server-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-libs-1:1.4.2-67.el6.i686", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Server-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390", "6Server-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Server-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Server-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Server-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server-optional:cups-php-1:1.4.2-67.el6.i686", "6Server-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Server-optional:cups-php-1:1.4.2-67.el6.s390x", "6Server-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Server:cups-1:1.4.2-67.el6.i686", "6Server:cups-1:1.4.2-67.el6.ppc64", "6Server:cups-1:1.4.2-67.el6.s390x", "6Server:cups-1:1.4.2-67.el6.src", "6Server:cups-1:1.4.2-67.el6.x86_64", "6Server:cups-debuginfo-1:1.4.2-67.el6.i686", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Server:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390", "6Server:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Server:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Server:cups-devel-1:1.4.2-67.el6.i686", "6Server:cups-devel-1:1.4.2-67.el6.ppc", "6Server:cups-devel-1:1.4.2-67.el6.ppc64", "6Server:cups-devel-1:1.4.2-67.el6.s390", "6Server:cups-devel-1:1.4.2-67.el6.s390x", "6Server:cups-devel-1:1.4.2-67.el6.x86_64", "6Server:cups-libs-1:1.4.2-67.el6.i686", "6Server:cups-libs-1:1.4.2-67.el6.ppc", "6Server:cups-libs-1:1.4.2-67.el6.ppc64", "6Server:cups-libs-1:1.4.2-67.el6.s390", "6Server:cups-libs-1:1.4.2-67.el6.s390x", "6Server:cups-libs-1:1.4.2-67.el6.x86_64", "6Server:cups-lpd-1:1.4.2-67.el6.i686", "6Server:cups-lpd-1:1.4.2-67.el6.ppc64", "6Server:cups-lpd-1:1.4.2-67.el6.s390x", "6Server:cups-lpd-1:1.4.2-67.el6.x86_64", "6Server:cups-php-1:1.4.2-67.el6.i686", "6Server:cups-php-1:1.4.2-67.el6.ppc64", "6Server:cups-php-1:1.4.2-67.el6.s390x", "6Server:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-1:1.4.2-67.el6.src", "6Workstation-optional:cups-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.i686", "6Workstation-optional:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation-optional:cups-php-1:1.4.2-67.el6.s390x", "6Workstation-optional:cups-php-1:1.4.2-67.el6.x86_64", "6Workstation:cups-1:1.4.2-67.el6.i686", "6Workstation:cups-1:1.4.2-67.el6.ppc64", "6Workstation:cups-1:1.4.2-67.el6.s390x", "6Workstation:cups-1:1.4.2-67.el6.src", "6Workstation:cups-1:1.4.2-67.el6.x86_64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.i686", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.ppc64", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.s390x", "6Workstation:cups-debuginfo-1:1.4.2-67.el6.x86_64", "6Workstation:cups-devel-1:1.4.2-67.el6.i686", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc", "6Workstation:cups-devel-1:1.4.2-67.el6.ppc64", "6Workstation:cups-devel-1:1.4.2-67.el6.s390", "6Workstation:cups-devel-1:1.4.2-67.el6.s390x", "6Workstation:cups-devel-1:1.4.2-67.el6.x86_64", "6Workstation:cups-libs-1:1.4.2-67.el6.i686", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc", "6Workstation:cups-libs-1:1.4.2-67.el6.ppc64", "6Workstation:cups-libs-1:1.4.2-67.el6.s390", "6Workstation:cups-libs-1:1.4.2-67.el6.s390x", "6Workstation:cups-libs-1:1.4.2-67.el6.x86_64", "6Workstation:cups-lpd-1:1.4.2-67.el6.i686", "6Workstation:cups-lpd-1:1.4.2-67.el6.ppc64", "6Workstation:cups-lpd-1:1.4.2-67.el6.s390x", "6Workstation:cups-lpd-1:1.4.2-67.el6.x86_64", "6Workstation:cups-php-1:1.4.2-67.el6.i686", "6Workstation:cups-php-1:1.4.2-67.el6.ppc64", "6Workstation:cups-php-1:1.4.2-67.el6.s390x", "6Workstation:cups-php-1:1.4.2-67.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: world-readable permissions" } ] }
suse-su-2015:1011-1
Vulnerability from csaf_suse
Published
2014-07-29 16:37
Modified
2014-07-29 16:37
Summary
Security update for CUPS
Notes
Title of the patch
Security update for CUPS
Description of the patch
This update fixes various issues in CUPS.
* CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various
insufficient symbolic link checking could have lead to privilege
escalation from the lp user to root.
Security Issues:
* CVE-2014-3537
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3537>
* CVE-2014-5029
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029>
* CVE-2014-5030
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5030>
* CVE-2014-5031
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5031>
Patchnames
sdksp3-cups,sledsp3-cups,slessp3-cups
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for CUPS", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update fixes various issues in CUPS.\n\n * CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various\n insufficient symbolic link checking could have lead to privilege\n escalation from the lp user to root.\n\nSecurity Issues:\n\n * CVE-2014-3537\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3537\u003e\n * CVE-2014-5029\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029\u003e\n * CVE-2014-5030\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5030\u003e\n * CVE-2014-5031\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5031\u003e\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp3-cups,sledsp3-cups,slessp3-cups", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1011-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1011-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151011-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1011-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-June/001422.html" }, { "category": "self", "summary": "SUSE Bug 789566", "url": "https://bugzilla.suse.com/789566" }, { "category": "self", "summary": "SUSE Bug 827109", "url": "https://bugzilla.suse.com/827109" }, { "category": "self", "summary": "SUSE Bug 887240", "url": "https://bugzilla.suse.com/887240" }, { "category": "self", "summary": "SUSE Bug 917799", "url": "https://bugzilla.suse.com/917799" }, { "category": "self", "summary": "SUSE Bug 924208", "url": "https://bugzilla.suse.com/924208" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5519 page", "url": "https://www.suse.com/security/cve/CVE-2012-5519/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3537 page", "url": "https://www.suse.com/security/cve/CVE-2014-3537/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5029 page", "url": "https://www.suse.com/security/cve/CVE-2014-5029/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5030 page", "url": "https://www.suse.com/security/cve/CVE-2014-5030/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5031 page", "url": "https://www.suse.com/security/cve/CVE-2014-5031/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9679 page", "url": "https://www.suse.com/security/cve/CVE-2014-9679/" } ], "title": "Security update for CUPS", "tracking": { "current_release_date": "2014-07-29T16:37:43Z", "generator": { "date": "2014-07-29T16:37:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1011-1", "initial_release_date": "2014-07-29T16:37:43Z", "revision_history": [ { "date": "2014-07-29T16:37:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.i586", "product": { "name": "cups-devel-1.3.9-8.46.52.2.i586", "product_id": "cups-devel-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.i586", "product": { "name": "cups-1.3.9-8.46.52.2.i586", "product_id": "cups-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.i586", "product": { "name": "cups-client-1.3.9-8.46.52.2.i586", "product_id": "cups-client-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.i586", "product": { "name": "cups-libs-1.3.9-8.46.52.2.i586", "product_id": "cups-libs-1.3.9-8.46.52.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.ia64", "product_id": "cups-devel-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-1.3.9-8.46.52.2.ia64", "product_id": "cups-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-client-1.3.9-8.46.52.2.ia64", "product_id": "cups-client-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.ia64", "product_id": "cups-libs-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "product_id": "cups-libs-x86-1.3.9-8.46.52.2.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.ppc64", "product_id": "cups-devel-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-1.3.9-8.46.52.2.ppc64", "product_id": "cups-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-client-1.3.9-8.46.52.2.ppc64", "product_id": "cups-client-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64", "product_id": "cups-libs-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-devel-1.3.9-8.46.52.2.s390x", "product_id": "cups-devel-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-1.3.9-8.46.52.2.s390x", "product_id": "cups-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-client-1.3.9-8.46.52.2.s390x", "product_id": "cups-client-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-libs-1.3.9-8.46.52.2.s390x", "product_id": "cups-libs-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.x86_64", "product_id": "cups-devel-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-1.3.9-8.46.52.2.x86_64", "product_id": "cups-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-client-1.3.9-8.46.52.2.x86_64", "product_id": "cups-client-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64", "product_id": "cups-libs-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3", "product": { "name": "SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5519" } ], "notes": [ { "category": "general", "text": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5519", "url": "https://www.suse.com/security/cve/CVE-2012-5519" }, { "category": "external", "summary": "SUSE Bug 1180148 for CVE-2012-5519", "url": "https://bugzilla.suse.com/1180148" }, { "category": "external", "summary": "SUSE Bug 789566 for CVE-2012-5519", "url": "https://bugzilla.suse.com/789566" }, { "category": "external", "summary": "SUSE Bug 882905 for CVE-2012-5519", "url": "https://bugzilla.suse.com/882905" }, { "category": "external", "summary": "SUSE Bug 924208 for CVE-2012-5519", "url": "https://bugzilla.suse.com/924208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "important" } ], "title": "CVE-2012-5519" }, { "cve": "CVE-2014-3537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3537" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3537", "url": "https://www.suse.com/security/cve/CVE-2014-3537" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-3537", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-3537" }, { "cve": "CVE-2014-5029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5029" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5029", "url": "https://www.suse.com/security/cve/CVE-2014-5029" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5029", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5029" }, { "cve": "CVE-2014-5030", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5030" } ], "notes": [ { "category": "general", "text": "CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5030", "url": "https://www.suse.com/security/cve/CVE-2014-5030" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5030", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5030" }, { "cve": "CVE-2014-5031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5031" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5031", "url": "https://www.suse.com/security/cve/CVE-2014-5031" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5031", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5031" }, { "cve": "CVE-2014-9679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9679" } ], "notes": [ { "category": "general", "text": "Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS before 2.0.2 allows remote attackers to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9679", "url": "https://www.suse.com/security/cve/CVE-2014-9679" }, { "category": "external", "summary": "SUSE Bug 917799 for CVE-2014-9679", "url": "https://bugzilla.suse.com/917799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "important" } ], "title": "CVE-2014-9679" } ] }
suse-su-2015:0575-1
Vulnerability from csaf_suse
Published
2014-07-29 16:37
Modified
2014-07-29 16:37
Summary
Security update for CUPS
Notes
Title of the patch
Security update for CUPS
Description of the patch
This update fixes various issues in CUPS.
* CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various
insufficient symbolic link checking could have lead to privilege
escalation from the lp user to root.
Security Issues:
* CVE-2014-3537
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3537>
* CVE-2014-5029
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029>
* CVE-2014-5030
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5030>
* CVE-2014-5031
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5031>
Patchnames
sdksp3-cups,sledsp3-cups,slessp3-cups
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for CUPS", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update fixes various issues in CUPS.\n\n * CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various\n insufficient symbolic link checking could have lead to privilege\n escalation from the lp user to root.\n\nSecurity Issues:\n\n * CVE-2014-3537\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3537\u003e\n * CVE-2014-5029\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029\u003e\n * CVE-2014-5030\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5030\u003e\n * CVE-2014-5031\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5031\u003e\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp3-cups,sledsp3-cups,slessp3-cups", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0575-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0575-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150575-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0575-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001311.html" }, { "category": "self", "summary": "SUSE Bug 789566", "url": "https://bugzilla.suse.com/789566" }, { "category": "self", "summary": "SUSE Bug 827109", "url": "https://bugzilla.suse.com/827109" }, { "category": "self", "summary": "SUSE Bug 887240", "url": "https://bugzilla.suse.com/887240" }, { "category": "self", "summary": "SUSE Bug 917799", "url": "https://bugzilla.suse.com/917799" }, { "category": "self", "summary": "SUSE Bug 924208", "url": "https://bugzilla.suse.com/924208" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5519 page", "url": "https://www.suse.com/security/cve/CVE-2012-5519/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3537 page", "url": "https://www.suse.com/security/cve/CVE-2014-3537/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5029 page", "url": "https://www.suse.com/security/cve/CVE-2014-5029/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5030 page", "url": "https://www.suse.com/security/cve/CVE-2014-5030/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5031 page", "url": "https://www.suse.com/security/cve/CVE-2014-5031/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9679 page", "url": "https://www.suse.com/security/cve/CVE-2014-9679/" } ], "title": "Security update for CUPS", "tracking": { "current_release_date": "2014-07-29T16:37:43Z", "generator": { "date": "2014-07-29T16:37:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0575-1", "initial_release_date": "2014-07-29T16:37:43Z", "revision_history": [ { "date": "2014-07-29T16:37:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.i586", "product": { "name": "cups-devel-1.3.9-8.46.52.2.i586", "product_id": "cups-devel-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.i586", "product": { "name": "cups-1.3.9-8.46.52.2.i586", "product_id": "cups-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.i586", "product": { "name": "cups-client-1.3.9-8.46.52.2.i586", "product_id": "cups-client-1.3.9-8.46.52.2.i586" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.i586", "product": { "name": "cups-libs-1.3.9-8.46.52.2.i586", "product_id": "cups-libs-1.3.9-8.46.52.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.ia64", "product_id": "cups-devel-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-1.3.9-8.46.52.2.ia64", "product_id": "cups-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-client-1.3.9-8.46.52.2.ia64", "product_id": "cups-client-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.ia64", "product_id": "cups-libs-1.3.9-8.46.52.2.ia64" } }, { "category": "product_version", "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "product": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "product_id": "cups-libs-x86-1.3.9-8.46.52.2.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.ppc64", "product_id": "cups-devel-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-1.3.9-8.46.52.2.ppc64", "product_id": "cups-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-client-1.3.9-8.46.52.2.ppc64", "product_id": "cups-client-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64", "product_id": "cups-libs-1.3.9-8.46.52.2.ppc64" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-devel-1.3.9-8.46.52.2.s390x", "product_id": "cups-devel-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-1.3.9-8.46.52.2.s390x", "product_id": "cups-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-client-1.3.9-8.46.52.2.s390x", "product_id": "cups-client-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-libs-1.3.9-8.46.52.2.s390x", "product_id": "cups-libs-1.3.9-8.46.52.2.s390x" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-devel-1.3.9-8.46.52.2.x86_64", "product_id": "cups-devel-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-1.3.9-8.46.52.2.x86_64", "product_id": "cups-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-client-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-client-1.3.9-8.46.52.2.x86_64", "product_id": "cups-client-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-libs-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64", "product_id": "cups-libs-1.3.9-8.46.52.2.x86_64" } }, { "category": "product_version", "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "product": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "product_id": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3", "product": { "name": "SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-devel-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-client-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-client-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-client-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64" }, "product_reference": "cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-x86-1.3.9-8.46.52.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64" }, "product_reference": "cups-libs-x86-1.3.9-8.46.52.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5519" } ], "notes": [ { "category": "general", "text": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5519", "url": "https://www.suse.com/security/cve/CVE-2012-5519" }, { "category": "external", "summary": "SUSE Bug 1180148 for CVE-2012-5519", "url": "https://bugzilla.suse.com/1180148" }, { "category": "external", "summary": "SUSE Bug 789566 for CVE-2012-5519", "url": "https://bugzilla.suse.com/789566" }, { "category": "external", "summary": "SUSE Bug 882905 for CVE-2012-5519", "url": "https://bugzilla.suse.com/882905" }, { "category": "external", "summary": "SUSE Bug 924208 for CVE-2012-5519", "url": "https://bugzilla.suse.com/924208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "important" } ], "title": "CVE-2012-5519" }, { "cve": "CVE-2014-3537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3537" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3537", "url": "https://www.suse.com/security/cve/CVE-2014-3537" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-3537", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-3537" }, { "cve": "CVE-2014-5029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5029" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5029", "url": "https://www.suse.com/security/cve/CVE-2014-5029" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5029", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5029" }, { "cve": "CVE-2014-5030", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5030" } ], "notes": [ { "category": "general", "text": "CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5030", "url": "https://www.suse.com/security/cve/CVE-2014-5030" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5030", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5030" }, { "cve": "CVE-2014-5031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5031" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5031", "url": "https://www.suse.com/security/cve/CVE-2014-5031" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5031", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "moderate" } ], "title": "CVE-2014-5031" }, { "cve": "CVE-2014-9679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9679" } ], "notes": [ { "category": "general", "text": "Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS before 2.0.2 allows remote attackers to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9679", "url": "https://www.suse.com/security/cve/CVE-2014-9679" }, { "category": "external", "summary": "SUSE Bug 917799 for CVE-2014-9679", "url": "https://bugzilla.suse.com/917799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-client-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-32bit-1.3.9-8.46.52.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:cups-libs-x86-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:cups-devel-1.3.9-8.46.52.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2014-07-29T16:37:43Z", "details": "important" } ], "title": "CVE-2014-9679" } ] }
fkie_cve-2014-3537
Vulnerability from fkie_nvd
Published
2014-07-23 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://advisories.mageia.org/MGASA-2014-0313.html | ||
secalert@redhat.com | http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html | ||
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1388.html | ||
secalert@redhat.com | http://secunia.com/advisories/59945 | ||
secalert@redhat.com | http://secunia.com/advisories/60273 | ||
secalert@redhat.com | http://secunia.com/advisories/60787 | ||
secalert@redhat.com | http://www.cups.org/blog.php?L724 | Vendor Advisory | |
secalert@redhat.com | http://www.cups.org/str.php?L4450 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2015:108 | ||
secalert@redhat.com | http://www.securityfocus.com/bid/68788 | Vendor Advisory | |
secalert@redhat.com | http://www.securitytracker.com/id/1030611 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2293-1 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1115576 | ||
secalert@redhat.com | https://support.apple.com/kb/HT6535 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://advisories.mageia.org/MGASA-2014-0313.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1388.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/59945 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60787 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.cups.org/blog.php?L724 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.cups.org/str.php?L4450 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:108 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/68788 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1030611 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2293-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1115576 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6535 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | cups | * | |
apple | cups | 1.7 | |
apple | cups | 1.7.0 | |
apple | cups | 1.7.1 | |
apple | cups | 1.7.1 | |
apple | cups | 1.7.2 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
fedoraproject | fedora | 20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "matchCriteriaId": "83BA187A-5E24-4307-93F0-7F1046A6B777", "versionEndIncluding": "1.7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*", "matchCriteriaId": "055893FF-4833-4BDC-9C6B-B4BDD0F59942", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F911CF9B-673B-4783-BE33-1D233F75BC1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "FAD0A09C-DCE7-4873-AC60-68EC747BD1F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*", "matchCriteriaId": "54164748-5511-4B90-BD1B-75C0D89532A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "C950144A-DAAB-4E2E-84A6-9C356CDC8EAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "matchCriteriaId": "7118F616-25CA-4E34-AA13-4D14BB62419F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/." }, { "lang": "es", "value": "La interfaz web en CUPS anterior a 1.7.4 permite a usuarios locales en el grupo lp leer ficheros arbitrarios a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre un fichero en /var/cache/cups/rss/." } ], "id": "CVE-2014-3537", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-23T14:55:05.883", "references": [ { "source": "secalert@redhat.com", "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "source": "secalert@redhat.com", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/59945" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60273" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60787" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.cups.org/blog.php?L724" }, { "source": "secalert@redhat.com", "url": "http://www.cups.org/str.php?L4450" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/68788" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1030611" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "source": "secalert@redhat.com", "url": "https://support.apple.com/kb/HT6535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59945" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cups.org/blog.php?L724" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cups.org/str.php?L4450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/68788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/kb/HT6535" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:10075-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cups-2.1.3-2.3 on GA media
Notes
Title of the patch
cups-2.1.3-2.3 on GA media
Description of the patch
These are all security issues fixed in the cups-2.1.3-2.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10075
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cups-2.1.3-2.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cups-2.1.3-2.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10075", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10075-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2009-0163 page", "url": "https://www.suse.com/security/cve/CVE-2009-0163/" }, { "category": "self", "summary": "SUSE CVE CVE-2009-2820 page", "url": "https://www.suse.com/security/cve/CVE-2009-2820/" }, { "category": "self", "summary": "SUSE CVE CVE-2009-3553 page", "url": "https://www.suse.com/security/cve/CVE-2009-3553/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-0393 page", "url": "https://www.suse.com/security/cve/CVE-2010-0393/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-0540 page", "url": "https://www.suse.com/security/cve/CVE-2010-0540/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-0542 page", "url": "https://www.suse.com/security/cve/CVE-2010-0542/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-1748 page", "url": "https://www.suse.com/security/cve/CVE-2010-1748/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2941 page", "url": "https://www.suse.com/security/cve/CVE-2010-2941/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5519 page", "url": "https://www.suse.com/security/cve/CVE-2012-5519/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-6094 page", "url": "https://www.suse.com/security/cve/CVE-2012-6094/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-2856 page", "url": "https://www.suse.com/security/cve/CVE-2014-2856/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3537 page", "url": "https://www.suse.com/security/cve/CVE-2014-3537/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5029 page", "url": "https://www.suse.com/security/cve/CVE-2014-5029/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5030 page", "url": "https://www.suse.com/security/cve/CVE-2014-5030/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5031 page", "url": "https://www.suse.com/security/cve/CVE-2014-5031/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1158 page", "url": "https://www.suse.com/security/cve/CVE-2015-1158/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1159 page", "url": "https://www.suse.com/security/cve/CVE-2015-1159/" } ], "title": "cups-2.1.3-2.3 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10075-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-2.1.3-2.3.aarch64", "product": { "name": "cups-2.1.3-2.3.aarch64", "product_id": "cups-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-client-2.1.3-2.3.aarch64", "product": { "name": "cups-client-2.1.3-2.3.aarch64", "product_id": "cups-client-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-ddk-2.1.3-2.3.aarch64", "product": { "name": "cups-ddk-2.1.3-2.3.aarch64", "product_id": "cups-ddk-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-devel-2.1.3-2.3.aarch64", "product": { "name": "cups-devel-2.1.3-2.3.aarch64", "product_id": "cups-devel-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.1.3-2.3.aarch64", "product": { "name": "cups-devel-32bit-2.1.3-2.3.aarch64", "product_id": "cups-devel-32bit-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-libs-2.1.3-2.3.aarch64", "product": { "name": "cups-libs-2.1.3-2.3.aarch64", "product_id": "cups-libs-2.1.3-2.3.aarch64" } }, { "category": "product_version", "name": "cups-libs-32bit-2.1.3-2.3.aarch64", "product": { "name": "cups-libs-32bit-2.1.3-2.3.aarch64", "product_id": "cups-libs-32bit-2.1.3-2.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-2.1.3-2.3.ppc64le", "product": { "name": "cups-2.1.3-2.3.ppc64le", "product_id": "cups-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-client-2.1.3-2.3.ppc64le", "product": { "name": "cups-client-2.1.3-2.3.ppc64le", "product_id": "cups-client-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-ddk-2.1.3-2.3.ppc64le", "product": { "name": "cups-ddk-2.1.3-2.3.ppc64le", "product_id": "cups-ddk-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-devel-2.1.3-2.3.ppc64le", "product": { "name": "cups-devel-2.1.3-2.3.ppc64le", "product_id": "cups-devel-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-devel-32bit-2.1.3-2.3.ppc64le", "product": { "name": "cups-devel-32bit-2.1.3-2.3.ppc64le", "product_id": "cups-devel-32bit-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-libs-2.1.3-2.3.ppc64le", "product": { "name": "cups-libs-2.1.3-2.3.ppc64le", "product_id": "cups-libs-2.1.3-2.3.ppc64le" } }, { "category": "product_version", "name": "cups-libs-32bit-2.1.3-2.3.ppc64le", "product": { "name": "cups-libs-32bit-2.1.3-2.3.ppc64le", "product_id": "cups-libs-32bit-2.1.3-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cups-2.1.3-2.3.s390x", "product": { "name": "cups-2.1.3-2.3.s390x", "product_id": "cups-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-client-2.1.3-2.3.s390x", "product": { "name": "cups-client-2.1.3-2.3.s390x", "product_id": "cups-client-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-ddk-2.1.3-2.3.s390x", "product": { "name": "cups-ddk-2.1.3-2.3.s390x", "product_id": "cups-ddk-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-devel-2.1.3-2.3.s390x", "product": { "name": "cups-devel-2.1.3-2.3.s390x", "product_id": "cups-devel-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-devel-32bit-2.1.3-2.3.s390x", "product": { "name": "cups-devel-32bit-2.1.3-2.3.s390x", "product_id": "cups-devel-32bit-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-libs-2.1.3-2.3.s390x", "product": { "name": "cups-libs-2.1.3-2.3.s390x", "product_id": "cups-libs-2.1.3-2.3.s390x" } }, { "category": "product_version", "name": "cups-libs-32bit-2.1.3-2.3.s390x", "product": { "name": "cups-libs-32bit-2.1.3-2.3.s390x", "product_id": "cups-libs-32bit-2.1.3-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-2.1.3-2.3.x86_64", "product": { "name": "cups-2.1.3-2.3.x86_64", "product_id": "cups-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-client-2.1.3-2.3.x86_64", "product": { "name": "cups-client-2.1.3-2.3.x86_64", "product_id": "cups-client-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-ddk-2.1.3-2.3.x86_64", "product": { "name": "cups-ddk-2.1.3-2.3.x86_64", "product_id": "cups-ddk-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-devel-2.1.3-2.3.x86_64", "product": { "name": "cups-devel-2.1.3-2.3.x86_64", "product_id": "cups-devel-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.1.3-2.3.x86_64", "product": { "name": "cups-devel-32bit-2.1.3-2.3.x86_64", "product_id": "cups-devel-32bit-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-libs-2.1.3-2.3.x86_64", "product": { "name": "cups-libs-2.1.3-2.3.x86_64", "product_id": "cups-libs-2.1.3-2.3.x86_64" } }, { "category": "product_version", "name": "cups-libs-32bit-2.1.3-2.3.x86_64", "product": { "name": "cups-libs-32bit-2.1.3-2.3.x86_64", "product_id": "cups-libs-32bit-2.1.3-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64" }, "product_reference": "cups-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le" }, "product_reference": "cups-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x" }, "product_reference": "cups-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64" }, "product_reference": "cups-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64" }, "product_reference": "cups-client-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le" }, "product_reference": "cups-client-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x" }, "product_reference": "cups-client-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64" }, "product_reference": "cups-client-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64" }, "product_reference": "cups-ddk-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le" }, "product_reference": "cups-ddk-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x" }, "product_reference": "cups-ddk-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64" }, "product_reference": "cups-ddk-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64" }, "product_reference": "cups-devel-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le" }, "product_reference": "cups-devel-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x" }, "product_reference": "cups-devel-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64" }, "product_reference": "cups-devel-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64" }, "product_reference": "cups-devel-32bit-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le" }, "product_reference": "cups-devel-32bit-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x" }, "product_reference": "cups-devel-32bit-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64" }, "product_reference": "cups-devel-32bit-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64" }, "product_reference": "cups-libs-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le" }, "product_reference": "cups-libs-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x" }, "product_reference": "cups-libs-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64" }, "product_reference": "cups-libs-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-2.1.3-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64" }, "product_reference": "cups-libs-32bit-2.1.3-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-2.1.3-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le" }, "product_reference": "cups-libs-32bit-2.1.3-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-2.1.3-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x" }, "product_reference": "cups-libs-32bit-2.1.3-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-2.1.3-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" }, "product_reference": "cups-libs-32bit-2.1.3-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0163", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-0163" } ], "notes": [ { "category": "general", "text": "Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted TIFF image, which is not properly handled by the (1) _cupsImageReadTIFF function in the imagetops filter and (2) imagetoraster filter, leading to a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-0163", "url": "https://www.suse.com/security/cve/CVE-2009-0163" }, { "category": "external", "summary": "SUSE Bug 485895 for CVE-2009-0163", "url": "https://bugzilla.suse.com/485895" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2009-0163" }, { "cve": "CVE-2009-2820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-2820" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product\u0027s web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-2820", "url": "https://www.suse.com/security/cve/CVE-2009-2820" }, { "category": "external", "summary": "SUSE Bug 548317 for CVE-2009-2820", "url": "https://bugzilla.suse.com/548317" }, { "category": "external", "summary": "SUSE Bug 551563 for CVE-2009-2820", "url": "https://bugzilla.suse.com/551563" }, { "category": "external", "summary": "SUSE Bug 574336 for CVE-2009-2820", "url": "https://bugzilla.suse.com/574336" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2009-2820" }, { "cve": "CVE-2009-3553", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-3553" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-3553", "url": "https://www.suse.com/security/cve/CVE-2009-3553" }, { "category": "external", "summary": "SUSE Bug 554861 for CVE-2009-3553", "url": "https://bugzilla.suse.com/554861" }, { "category": "external", "summary": "SUSE Bug 574336 for CVE-2009-3553", "url": "https://bugzilla.suse.com/574336" }, { "category": "external", "summary": "SUSE Bug 578215 for CVE-2009-3553", "url": "https://bugzilla.suse.com/578215" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2009-3553" }, { "cve": "CVE-2010-0393", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-0393" } ], "notes": [ { "category": "general", "text": "The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-0393", "url": "https://www.suse.com/security/cve/CVE-2010-0393" }, { "category": "external", "summary": "SUSE Bug 574336 for CVE-2010-0393", "url": "https://bugzilla.suse.com/574336" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-0393" }, { "cve": "CVE-2010-0540", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-0540" } ], "notes": [ { "category": "general", "text": "Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-0540", "url": "https://www.suse.com/security/cve/CVE-2010-0540" }, { "category": "external", "summary": "SUSE Bug 601830 for CVE-2010-0540", "url": "https://bugzilla.suse.com/601830" }, { "category": "external", "summary": "SUSE Bug 671735 for CVE-2010-0540", "url": "https://bugzilla.suse.com/671735" }, { "category": "external", "summary": "SUSE Bug 680210 for CVE-2010-0540", "url": "https://bugzilla.suse.com/680210" }, { "category": "external", "summary": "SUSE Bug 680212 for CVE-2010-0540", "url": "https://bugzilla.suse.com/680212" }, { "category": "external", "summary": "SUSE Bug 700987 for CVE-2010-0540", "url": "https://bugzilla.suse.com/700987" }, { "category": "external", "summary": "SUSE Bug 711490 for CVE-2010-0540", "url": "https://bugzilla.suse.com/711490" }, { "category": "external", "summary": "SUSE Bug 715643 for CVE-2010-0540", "url": "https://bugzilla.suse.com/715643" }, { "category": "external", "summary": "SUSE Bug 748422 for CVE-2010-0540", "url": "https://bugzilla.suse.com/748422" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-0540" }, { "cve": "CVE-2010-0542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-0542" } ], "notes": [ { "category": "general", "text": "The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS before 1.4.4 does not check the return values of certain calloc calls, which allows remote attackers to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-0542", "url": "https://www.suse.com/security/cve/CVE-2010-0542" }, { "category": "external", "summary": "SUSE Bug 601352 for CVE-2010-0542", "url": "https://bugzilla.suse.com/601352" }, { "category": "external", "summary": "SUSE Bug 644521 for CVE-2010-0542", "url": "https://bugzilla.suse.com/644521" }, { "category": "external", "summary": "SUSE Bug 657780 for CVE-2010-0542", "url": "https://bugzilla.suse.com/657780" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-0542" }, { "cve": "CVE-2010-1748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-1748" } ], "notes": [ { "category": "general", "text": "The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect\u0026URL=% and (2) /admin?URL=/admin/\u0026OP=% URIs.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-1748", "url": "https://www.suse.com/security/cve/CVE-2010-1748" }, { "category": "external", "summary": "SUSE Bug 601352 for CVE-2010-1748", "url": "https://bugzilla.suse.com/601352" }, { "category": "external", "summary": "SUSE Bug 604271 for CVE-2010-1748", "url": "https://bugzilla.suse.com/604271" }, { "category": "external", "summary": "SUSE Bug 644521 for CVE-2010-1748", "url": "https://bugzilla.suse.com/644521" }, { "category": "external", "summary": "SUSE Bug 649256 for CVE-2010-1748", "url": "https://bugzilla.suse.com/649256" }, { "category": "external", "summary": "SUSE Bug 657780 for CVE-2010-1748", "url": "https://bugzilla.suse.com/657780" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-1748" }, { "cve": "CVE-2010-2941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2941" } ], "notes": [ { "category": "general", "text": "ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute values with invalid string data types, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly execute arbitrary code via a crafted IPP request.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2941", "url": "https://www.suse.com/security/cve/CVE-2010-2941" }, { "category": "external", "summary": "SUSE Bug 649256 for CVE-2010-2941", "url": "https://bugzilla.suse.com/649256" }, { "category": "external", "summary": "SUSE Bug 654627 for CVE-2010-2941", "url": "https://bugzilla.suse.com/654627" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2010-2941" }, { "cve": "CVE-2012-5519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5519" } ], "notes": [ { "category": "general", "text": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5519", "url": "https://www.suse.com/security/cve/CVE-2012-5519" }, { "category": "external", "summary": "SUSE Bug 1180148 for CVE-2012-5519", "url": "https://bugzilla.suse.com/1180148" }, { "category": "external", "summary": "SUSE Bug 789566 for CVE-2012-5519", "url": "https://bugzilla.suse.com/789566" }, { "category": "external", "summary": "SUSE Bug 882905 for CVE-2012-5519", "url": "https://bugzilla.suse.com/882905" }, { "category": "external", "summary": "SUSE Bug 924208 for CVE-2012-5519", "url": "https://bugzilla.suse.com/924208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2012-5519" }, { "cve": "CVE-2012-6094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-6094" } ], "notes": [ { "category": "general", "text": "cups (Common Unix Printing System) \u0027Listen localhost:631\u0027 option not honored correctly which could provide unauthorized access to the system", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-6094", "url": "https://www.suse.com/security/cve/CVE-2012-6094" }, { "category": "external", "summary": "SUSE Bug 795624 for CVE-2012-6094", "url": "https://bugzilla.suse.com/795624" }, { "category": "external", "summary": "SUSE Bug 857372 for CVE-2012-6094", "url": "https://bugzilla.suse.com/857372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2012-6094" }, { "cve": "CVE-2014-2856", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-2856" } ], "notes": [ { "category": "general", "text": "Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-2856", "url": "https://www.suse.com/security/cve/CVE-2014-2856" }, { "category": "external", "summary": "SUSE Bug 873899 for CVE-2014-2856", "url": "https://bugzilla.suse.com/873899" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-2856" }, { "cve": "CVE-2014-3537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3537" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3537", "url": "https://www.suse.com/security/cve/CVE-2014-3537" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-3537", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-3537" }, { "cve": "CVE-2014-5029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5029" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5029", "url": "https://www.suse.com/security/cve/CVE-2014-5029" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5029", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-5029" }, { "cve": "CVE-2014-5030", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5030" } ], "notes": [ { "category": "general", "text": "CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5030", "url": "https://www.suse.com/security/cve/CVE-2014-5030" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5030", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-5030" }, { "cve": "CVE-2014-5031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5031" } ], "notes": [ { "category": "general", "text": "The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5031", "url": "https://www.suse.com/security/cve/CVE-2014-5031" }, { "category": "external", "summary": "SUSE Bug 887240 for CVE-2014-5031", "url": "https://bugzilla.suse.com/887240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-5031" }, { "cve": "CVE-2015-1158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1158" } ], "notes": [ { "category": "general", "text": "The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1158", "url": "https://www.suse.com/security/cve/CVE-2015-1158" }, { "category": "external", "summary": "SUSE Bug 924208 for CVE-2015-1158", "url": "https://bugzilla.suse.com/924208" }, { "category": "external", "summary": "SUSE Bug 976653 for CVE-2015-1158", "url": "https://bugzilla.suse.com/976653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-1158" }, { "cve": "CVE-2015-1159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1159" } ], "notes": [ { "category": "general", "text": "Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1159", "url": "https://www.suse.com/security/cve/CVE-2015-1159" }, { "category": "external", "summary": "SUSE Bug 924208 for CVE-2015-1159", "url": "https://bugzilla.suse.com/924208" }, { "category": "external", "summary": "SUSE Bug 976653 for CVE-2015-1159", "url": "https://bugzilla.suse.com/976653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-client-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-ddk-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-2.1.3-2.3.x86_64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.aarch64", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.ppc64le", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.s390x", "openSUSE Tumbleweed:cups-libs-32bit-2.1.3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2015-1159" } ] }
gsd-2014-3537
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3537", "description": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "id": "GSD-2014-3537", "references": [ "https://www.suse.com/security/cve/CVE-2014-3537.html", "https://www.debian.org/security/2014/dsa-2990", "https://access.redhat.com/errata/RHBA-2015:0386", "https://access.redhat.com/errata/RHSA-2014:1388", "https://ubuntu.com/security/CVE-2014-3537", "https://advisories.mageia.org/CVE-2014-3537.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-3537.html", "https://linux.oracle.com/cve/CVE-2014-3537.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3537" ], "details": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/.", "id": "GSD-2014-3537", "modified": "2023-12-13T01:22:53.815588Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://advisories.mageia.org/MGASA-2014-0313.html", "refsource": "MISC", "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "name": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html", "refsource": "MISC", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-1388.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "name": "http://secunia.com/advisories/59945", "refsource": "MISC", "url": "http://secunia.com/advisories/59945" }, { "name": "http://secunia.com/advisories/60273", "refsource": "MISC", "url": "http://secunia.com/advisories/60273" }, { "name": "http://secunia.com/advisories/60787", "refsource": "MISC", "url": "http://secunia.com/advisories/60787" }, { "name": "http://www.cups.org/blog.php?L724", "refsource": "MISC", "url": "http://www.cups.org/blog.php?L724" }, { "name": "http://www.cups.org/str.php?L4450", "refsource": "MISC", "url": "http://www.cups.org/str.php?L4450" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" }, { "name": "http://www.securityfocus.com/bid/68788", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/68788" }, { "name": "http://www.securitytracker.com/id/1030611", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1030611" }, { "name": "http://www.ubuntu.com/usn/USN-2293-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "name": "https://support.apple.com/kb/HT6535", "refsource": "MISC", "url": "https://support.apple.com/kb/HT6535" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3537" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The web interface in CUPS before 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cups.org/blog.php?L724", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.cups.org/blog.php?L724" }, { "name": "FEDORA-2014-8351", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135528.html" }, { "name": "USN-2293-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2293-1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115576" }, { "name": "1030611", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1030611" }, { "name": "59945", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59945" }, { "name": "http://www.cups.org/str.php?L4450", "refsource": "CONFIRM", "tags": [], "url": "http://www.cups.org/str.php?L4450" }, { "name": "68788", "refsource": "BID", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/68788" }, { "name": "APPLE-SA-2014-10-16-1", "refsource": "APPLE", "tags": [], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "https://support.apple.com/kb/HT6535", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/kb/HT6535" }, { "name": "RHSA-2014:1388", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html" }, { "name": "http://advisories.mageia.org/MGASA-2014-0313.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0313.html" }, { "name": "MDVSA-2015:108", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108" }, { "name": "60787", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60787" }, { "name": "60273", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/60273" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:40Z", "publishedDate": "2014-07-23T14:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…