Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-4504 (GCVE-0-2023-4504)
Vulnerability from cvelistv5
Published
2023-09-21 22:47
Modified
2025-04-23 16:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | OpenPrinting | CUPS |
Version: 0 ≤ |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:05.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "technical-description", "third-party-advisory", "x_transferred" ], "url": "https://takeonme.org/cves/CVE-2023-4504.html" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "tags": [ "release-notes", "x_transferred" ], "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-4504", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:29:05.900883Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T16:16:13.304Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CUPS", "vendor": "OpenPrinting", "versions": [ { "lessThan": "2.4.6", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "libppd", "vendor": "OpenPrinting", "versions": [ { "lessThan": "d09348b", "status": "affected", "version": "0", "versionType": "git" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "zenofex" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "WanderingGlitch" }, { "lang": "en", "type": "coordinator", "user": "00000000-0000-4000-9000-000000000000", "value": "Austin Hackers Anonymous!" } ], "datePublic": "2023-09-20T12:35:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDue to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-07T02:06:38.717Z", "orgId": "26969f82-7e87-44d8-9cb5-f6fb926ddd43", "shortName": "AHA" }, "references": [ { "tags": [ "technical-description", "third-party-advisory" ], "url": "https://takeonme.org/cves/CVE-2023-4504.html" }, { "tags": [ "vendor-advisory" ], "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "tags": [ "vendor-advisory" ], "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "tags": [ "release-notes" ], "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" } ], "source": { "discovery": "EXTERNAL" }, "title": "OpenPrinting CUPS/libppd Postscript Parsing Heap Overflow", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "26969f82-7e87-44d8-9cb5-f6fb926ddd43", "assignerShortName": "AHA", "cveId": "CVE-2023-4504", "datePublished": "2023-09-21T22:47:41.879Z", "dateReserved": "2023-08-23T21:14:04.183Z", "dateUpdated": "2025-04-23T16:16:13.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-4504\",\"sourceIdentifier\":\"cve@takeonme.org\",\"published\":\"2023-09-21T23:15:12.293\",\"lastModified\":\"2025-04-23T17:16:44.910\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\"},{\"lang\":\"es\",\"value\":\"Debido a un error al validar la longitud proporcionada por un documento PPD PostScript creado por un atacante, CUPS y libppd son susceptibles a un desbordamiento del b\u00fafer y posiblemente a la ejecuci\u00f3n de c\u00f3digo. Este problema se solucion\u00f3 en la versi\u00f3n 2.4.7 de CUPS, lanzada en septiembre de 2023.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve@takeonme.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.7\",\"matchCriteriaId\":\"8ED9EF47-64F8-4C9F-BD01-38E61B622052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openprinting:libppd:2.0:rc2:*:*:*:linux:*:*\",\"matchCriteriaId\":\"4656F9B5-8D8A-465A-AAF2-3B2AAFD04E35\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://github.com/OpenPrinting/cups/releases/tag/v2.4.7\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://takeonme.org/cves/CVE-2023-4504.html\",\"source\":\"cve@takeonme.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/OpenPrinting/cups/releases/tag/v2.4.7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://takeonme.org/cves/CVE-2023-4504.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://takeonme.org/cves/CVE-2023-4504.html\", \"tags\": [\"technical-description\", \"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://github.com/OpenPrinting/cups/releases/tag/v2.4.7\", \"tags\": [\"release-notes\", \"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T07:31:05.906Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-4504\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:29:05.900883Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-23T13:58:10.743Z\"}}], \"cna\": {\"title\": \"OpenPrinting CUPS/libppd Postscript Parsing Heap Overflow\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"zenofex\"}, {\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"WanderingGlitch\"}, {\"lang\": \"en\", \"type\": \"coordinator\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Austin Hackers Anonymous!\"}], \"affected\": [{\"vendor\": \"OpenPrinting\", \"product\": \"CUPS\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2.4.6\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"OpenPrinting\", \"product\": \"libppd\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"d09348b\", \"versionType\": \"git\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2023-09-20T12:35:00.000Z\", \"references\": [{\"url\": \"https://takeonme.org/cves/CVE-2023-4504.html\", \"tags\": [\"technical-description\", \"third-party-advisory\"]}, {\"url\": \"https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://github.com/OpenPrinting/cups/releases/tag/v2.4.7\", \"tags\": [\"release-notes\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eDue to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-122\", \"description\": \"CWE-122 Heap-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"26969f82-7e87-44d8-9cb5-f6fb926ddd43\", \"shortName\": \"AHA\", \"dateUpdated\": \"2023-10-07T02:06:38.717Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-4504\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-23T16:16:13.304Z\", \"dateReserved\": \"2023-08-23T21:14:04.183Z\", \"assignerOrgId\": \"26969f82-7e87-44d8-9cb5-f6fb926ddd43\", \"datePublished\": \"2023-09-21T22:47:41.879Z\", \"assignerShortName\": \"AHA\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2023-2402
Vulnerability from csaf_certbund
Published
2023-09-20 22:00
Modified
2025-06-03 22:00
Summary
CUPS: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
CUPS (Common Unix Printing System) ist ein Printspooler, der es lokalen und entfernten Benutzern ermöglicht, Druckfunktionen über das Internet Printing Protocol (IPP) zu nutzen.
Angriff
Ein entfernter Angreifer kann eine Schwachstelle in CUPS ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "CUPS (Common Unix Printing System) ist ein Printspooler, der es lokalen und entfernten Benutzern erm\u00f6glicht, Druckfunktionen \u00fcber das Internet Printing Protocol (IPP) zu nutzen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann eine Schwachstelle in CUPS ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2402 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2402.json" }, { "category": "self", "summary": "WID-SEC-2023-2402 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2402" }, { "category": "external", "summary": "Github Security Advisory GHSA-PF5R-86W9-678H vom 2023-09-20", "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3707-1 vom 2023-09-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016253.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3706-1 vom 2023-09-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016254.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6392-1 vom 2023-09-20", "url": "https://ubuntu.com/security/notices/USN-6392-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-52AA3D1A4F vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-52aa3d1a4f" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6391-1 vom 2023-09-20", "url": "https://ubuntu.com/security/notices/USN-6391-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-00484B4120 vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-00484b4120" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-351208AA08 vom 2023-09-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-351208aa08" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6391-2 vom 2023-09-21", "url": "https://ubuntu.com/security/notices/USN-6391-2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-96519DC6FD vom 2023-09-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-96519dc6fd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-904F92AF98 vom 2023-09-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-904f92af98" }, { "category": "external", "summary": "Debian Security Advisory DLA-3594 vom 2023-09-30", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3707-2 vom 2023-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016733.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2293 vom 2023-10-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2293.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1857 vom 2023-10-25", "url": "https://alas.aws.amazon.com/ALAS-2023-1857.html" }, { "category": "external", "summary": "IBM Security Bulletin 7114471 vom 2024-02-02", "url": "https://www.ibm.com/support/pages/node/7114471" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202402-17 vom 2024-02-18", "url": "https://security.gentoo.org/glsa/202402-17" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20090-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021226.html" } ], "source_lang": "en-US", "title": "CUPS: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-06-03T22:00:00.000+00:00", "generator": { "date": "2025-06-04T12:07:41.387+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2023-2402", "initial_release_date": "2023-09-20T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora und Ubuntu aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-10-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IBM App Connect Enterprise", "product": { "name": "IBM App Connect Enterprise", "product_id": "T032495", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.4.6", "product": { "name": "Open Source CUPS \u003c2.4.6", "product_id": "T030005" } }, { "category": "product_version", "name": "2.4.6", "product": { "name": "Open Source CUPS 2.4.6", "product_id": "T030005-fixed", "product_identification_helper": { "cpe": "cpe:/a:cups:cups:2.4.6" } } } ], "category": "product_name", "name": "CUPS" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4504", "product_status": { "known_affected": [ "2951", "T002207", "T030005", "T000126", "398363", "T012167", "74185", "T032495" ] }, "release_date": "2023-09-20T22:00:00.000+00:00", "title": "CVE-2023-4504" } ] }
wid-sec-w-2024-2154
Vulnerability from csaf_certbund
Published
2024-09-16 22:00
Modified
2025-03-11 23:00
Summary
Apple macOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um seine Privilegien zu erhöhen, einen Denial-of-Service-Zustand herbeizuführen, Spoofing-Angriffe durchzuführen, Daten zu ändern, Sicherheitsmaßnahmen zu umgehen und vertrauliche Informationen offenzulegen
Betroffene Betriebssysteme
- MacOS X
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Spoofing-Angriffe durchzuf\u00fchren, Daten zu \u00e4ndern, Sicherheitsma\u00dfnahmen zu umgehen und vertrauliche Informationen offenzulegen", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-2154 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-2154.json" }, { "category": "self", "summary": "WID-SEC-2024-2154 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2154" }, { "category": "external", "summary": "About the security content of macOS Sequoia 15 vom 2024-09-16", "url": "https://support.apple.com/en-us/121238" }, { "category": "external", "summary": "About the security content of macOS Sonoma 14.7 vom 2024-09-16", "url": "https://support.apple.com/en-us/121247" }, { "category": "external", "summary": "About the security content of macOS Ventura 13.7 vom 2024-09-16", "url": "https://support.apple.com/en-us/121234" }, { "category": "external", "summary": "APPLE-SA-09-16-2024-10 macOS Ventura 13.7 vom 2024-09-16", "url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00009.html" }, { "category": "external", "summary": "APPLE-SA-09-16-2024-2 macOS Sequoia 15 vom 2024-09-16", "url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00001.html" }, { "category": "external", "summary": "APPLE-SA-09-16-2024-9 macOS Sonoma 14.7 vom 2024-09-16", "url": "https://lists.apple.com/archives/security-announce/2024/Sep/msg00008.html" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-03-11T23:00:00.000+00:00", "generator": { "date": "2025-03-12T09:22:54.279+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2024-2154", "initial_release_date": "2024-09-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-09-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-10-28T23:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2025-02-05T23:00:00.000+00:00", "number": "3", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "4", "summary": "CVE-Nummern erg\u00e4nzt" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Sequoia \u003c15", "product": { "name": "Apple macOS Sequoia \u003c15", "product_id": "T037659" } }, { "category": "product_version", "name": "Sequoia 15", "product": { "name": "Apple macOS Sequoia 15", "product_id": "T037659-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:sequoia__15" } } }, { "category": "product_version_range", "name": "Sonoma \u003c14.7", "product": { "name": "Apple macOS Sonoma \u003c14.7", "product_id": "T037660" } }, { "category": "product_version", "name": "Sonoma 14.7", "product": { "name": "Apple macOS Sonoma 14.7", "product_id": "T037660-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:sonoma__14.7" } } }, { "category": "product_version_range", "name": "Ventura \u003c13.7", "product": { "name": "Apple macOS Ventura \u003c13.7", "product_id": "T037661" } }, { "category": "product_version", "name": "Ventura 13.7", "product": { "name": "Apple macOS Ventura 13.7", "product_id": "T037661-fixed", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:ventura__13.7" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4504", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2023-4504" }, { "cve": "CVE-2023-5841", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2023-5841" }, { "cve": "CVE-2024-23237", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-23237" }, { "cve": "CVE-2024-27792", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27792" }, { "cve": "CVE-2024-27795", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27795" }, { "cve": "CVE-2024-27809", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27809" }, { "cve": "CVE-2024-27849", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27849" }, { "cve": "CVE-2024-27853", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27853" }, { "cve": "CVE-2024-27858", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27858" }, { "cve": "CVE-2024-27859", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27859" }, { "cve": "CVE-2024-27860", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27860" }, { "cve": "CVE-2024-27861", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27861" }, { "cve": "CVE-2024-27869", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27869" }, { "cve": "CVE-2024-27875", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27875" }, { "cve": "CVE-2024-27876", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27876" }, { "cve": "CVE-2024-27880", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27880" }, { "cve": "CVE-2024-27886", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27886" }, { "cve": "CVE-2024-27887", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27887" }, { "cve": "CVE-2024-27888", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-27888" }, { "cve": "CVE-2024-39894", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-39894" }, { "cve": "CVE-2024-40770", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40770" }, { "cve": "CVE-2024-40791", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40791" }, { "cve": "CVE-2024-40792", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40792" }, { "cve": "CVE-2024-40797", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40797" }, { "cve": "CVE-2024-40801", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40801" }, { "cve": "CVE-2024-40814", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40814" }, { "cve": "CVE-2024-40825", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40825" }, { "cve": "CVE-2024-40826", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40826" }, { "cve": "CVE-2024-40831", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40831" }, { "cve": "CVE-2024-40837", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40837" }, { "cve": "CVE-2024-40838", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40838" }, { "cve": "CVE-2024-40841", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40841" }, { "cve": "CVE-2024-40842", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40842" }, { "cve": "CVE-2024-40843", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40843" }, { "cve": "CVE-2024-40844", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40844" }, { "cve": "CVE-2024-40845", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40845" }, { "cve": "CVE-2024-40846", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40846" }, { "cve": "CVE-2024-40847", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40847" }, { "cve": "CVE-2024-40848", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40848" }, { "cve": "CVE-2024-40850", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40850" }, { "cve": "CVE-2024-40855", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40855" }, { "cve": "CVE-2024-40856", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40856" }, { "cve": "CVE-2024-40857", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40857" }, { "cve": "CVE-2024-40859", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40859" }, { "cve": "CVE-2024-40860", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40860" }, { "cve": "CVE-2024-40861", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40861" }, { "cve": "CVE-2024-40866", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-40866" }, { "cve": "CVE-2024-41957", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-41957" }, { "cve": "CVE-2024-44122", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44122" }, { "cve": "CVE-2024-44123", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44123" }, { "cve": "CVE-2024-44125", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44125" }, { "cve": "CVE-2024-44126", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44126" }, { "cve": "CVE-2024-44128", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44128" }, { "cve": "CVE-2024-44129", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44129" }, { "cve": "CVE-2024-44130", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44130" }, { "cve": "CVE-2024-44131", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44131" }, { "cve": "CVE-2024-44132", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44132" }, { "cve": "CVE-2024-44133", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44133" }, { "cve": "CVE-2024-44134", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44134" }, { "cve": "CVE-2024-44135", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44135" }, { "cve": "CVE-2024-44137", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44137" }, { "cve": "CVE-2024-44144", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44144" }, { "cve": "CVE-2024-44145", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44145" }, { "cve": "CVE-2024-44146", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44146" }, { "cve": "CVE-2024-44148", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44148" }, { "cve": "CVE-2024-44149", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44149" }, { "cve": "CVE-2024-44151", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44151" }, { "cve": "CVE-2024-44152", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44152" }, { "cve": "CVE-2024-44153", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44153" }, { "cve": "CVE-2024-44154", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44154" }, { "cve": "CVE-2024-44155", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44155" }, { "cve": "CVE-2024-44158", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44158" }, { "cve": "CVE-2024-44160", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44160" }, { "cve": "CVE-2024-44161", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44161" }, { "cve": "CVE-2024-44163", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44163" }, { "cve": "CVE-2024-44164", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44164" }, { "cve": "CVE-2024-44165", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44165" }, { "cve": "CVE-2024-44166", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44166" }, { "cve": "CVE-2024-44167", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44167" }, { "cve": "CVE-2024-44168", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44168" }, { "cve": "CVE-2024-44169", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44169" }, { "cve": "CVE-2024-44170", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44170" }, { "cve": "CVE-2024-44172", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44172" }, { "cve": "CVE-2024-44174", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44174" }, { "cve": "CVE-2024-44175", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44175" }, { "cve": "CVE-2024-44176", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44176" }, { "cve": "CVE-2024-44177", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44177" }, { "cve": "CVE-2024-44178", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44178" }, { "cve": "CVE-2024-44179", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44179" }, { "cve": "CVE-2024-44181", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44181" }, { "cve": "CVE-2024-44182", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44182" }, { "cve": "CVE-2024-44183", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44183" }, { "cve": "CVE-2024-44184", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44184" }, { "cve": "CVE-2024-44186", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44186" }, { "cve": "CVE-2024-44187", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44187" }, { "cve": "CVE-2024-44188", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44188" }, { "cve": "CVE-2024-44189", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44189" }, { "cve": "CVE-2024-44190", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44190" }, { "cve": "CVE-2024-44191", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44191" }, { "cve": "CVE-2024-44192", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44192" }, { "cve": "CVE-2024-44198", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44198" }, { "cve": "CVE-2024-44203", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44203" }, { "cve": "CVE-2024-44208", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44208" }, { "cve": "CVE-2024-44227", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-44227" }, { "cve": "CVE-2024-54463", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54463" }, { "cve": "CVE-2024-54467", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54467" }, { "cve": "CVE-2024-54469", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54469" }, { "cve": "CVE-2024-54473", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54473" }, { "cve": "CVE-2024-54546", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54546" }, { "cve": "CVE-2024-54558", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54558" }, { "cve": "CVE-2024-54560", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54560" }, { "cve": "CVE-2024-54658", "product_status": { "known_affected": [ "T037659", "T037660", "T037661" ] }, "release_date": "2024-09-16T22:00:00.000+00:00", "title": "CVE-2024-54658" } ] }
wid-sec-w-2023-2917
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2024-12-15 23:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2917 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2917.json" }, { "category": "self", "summary": "WID-SEC-2023-2917 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2917" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-016 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-016_FFPSv7-S10_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-017 vom 2023-11-14", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-017_FFPSv7-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-019 vom 2023-11-16", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/Xerox-Security-Bulletin-XRX23-019-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX23-021", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/11/XRX23-021_FFPSv2_Win10_SecurityBulletin_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-022 vom 2023-12-01", "url": "https://security.business.xerox.com/wp-content/uploads/2023/11/XRX23-022_FFPSv9-S11_MediaInstall_Nov2023.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-001 vom 2024-03-11", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-001-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3949-1 vom 2024-11-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019796.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14572-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3HI2RC7AJAHY74Q6MK7GNGWU6TITB22V/" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-15T23:00:00.000+00:00", "generator": { "date": "2024-12-16T09:17:44.516+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-2917", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-16T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-11-07T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T015631", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } }, { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } }, { "category": "product_version", "name": "v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } }, { "category": "product_version", "name": "v2 / Windows 10", "product": { "name": "Xerox FreeFlow Print Server v2 / Windows 10", "product_id": "T031383", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2__windows_10" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2017-5715" }, { "cve": "CVE-2018-3639", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2018-3639" }, { "cve": "CVE-2021-44917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2021-44917" }, { "cve": "CVE-2021-46784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2021-46784" }, { "cve": "CVE-2022-31008", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-31008" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-41409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-41409" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-4899", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-4899" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0666" }, { "cve": "CVE-2023-0668", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-0668" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1393", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1393" }, { "cve": "CVE-2023-1906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1906" }, { "cve": "CVE-2023-1981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-1981" }, { "cve": "CVE-2023-2004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2004" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-22043", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22043" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22128" }, { "cve": "CVE-2023-22129", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-22129" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24805", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-24805" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-27985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-27985" }, { "cve": "CVE-2023-27986", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-27986" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28319", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28319" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28450" }, { "cve": "CVE-2023-2854", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2854" }, { "cve": "CVE-2023-2855", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2855" }, { "cve": "CVE-2023-2857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2857" }, { "cve": "CVE-2023-2858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2858" }, { "cve": "CVE-2023-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2879" }, { "cve": "CVE-2023-28879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28879" }, { "cve": "CVE-2023-2911", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-2911" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-29499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29499" }, { "cve": "CVE-2023-30581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30581" }, { "cve": "CVE-2023-30582", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30582" }, { "cve": "CVE-2023-30583", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30583" }, { "cve": "CVE-2023-30584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30584" }, { "cve": "CVE-2023-30585", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30585" }, { "cve": "CVE-2023-30586", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30586" }, { "cve": "CVE-2023-30587", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30587" }, { "cve": "CVE-2023-30588", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30588" }, { "cve": "CVE-2023-30589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30589" }, { "cve": "CVE-2023-30590", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-30590" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-31486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-31486" }, { "cve": "CVE-2023-3195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3195" }, { "cve": "CVE-2023-32002", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32002" }, { "cve": "CVE-2023-32003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32003" }, { "cve": "CVE-2023-32004", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32004" }, { "cve": "CVE-2023-32005", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32005" }, { "cve": "CVE-2023-32006", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32006" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-3247", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3247" }, { "cve": "CVE-2023-32558", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32558" }, { "cve": "CVE-2023-32559", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32559" }, { "cve": "CVE-2023-32573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32573" }, { "cve": "CVE-2023-32611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32611" }, { "cve": "CVE-2023-32636", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32636" }, { "cve": "CVE-2023-32643", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32643" }, { "cve": "CVE-2023-32665", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32665" }, { "cve": "CVE-2023-32681", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32681" }, { "cve": "CVE-2023-32762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32762" }, { "cve": "CVE-2023-32763", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-32763" }, { "cve": "CVE-2023-34241", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-34241" }, { "cve": "CVE-2023-34969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-34969" }, { "cve": "CVE-2023-36053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-36053" }, { "cve": "CVE-2023-36191", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-36191" }, { "cve": "CVE-2023-3666", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3666" }, { "cve": "CVE-2023-36664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-36664" }, { "cve": "CVE-2023-37201", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-37201" }, { "cve": "CVE-2023-37202", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-37202" }, { "cve": "CVE-2023-37207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-37207" }, { "cve": "CVE-2023-37208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-37208" }, { "cve": "CVE-2023-37211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-37211" }, { "cve": "CVE-2023-3823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3823" }, { "cve": "CVE-2023-3824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-3824" }, { "cve": "CVE-2023-38403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-38403" }, { "cve": "CVE-2023-4045", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4045" }, { "cve": "CVE-2023-4046", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4046" }, { "cve": "CVE-2023-4047", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4047" }, { "cve": "CVE-2023-40477", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-40477" }, { "cve": "CVE-2023-4048", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4048" }, { "cve": "CVE-2023-4049", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4049" }, { "cve": "CVE-2023-4050", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4050" }, { "cve": "CVE-2023-4054", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4054" }, { "cve": "CVE-2023-4055", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4055" }, { "cve": "CVE-2023-4056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4056" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-41081", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-41081" }, { "cve": "CVE-2023-43622", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-43622" }, { "cve": "CVE-2023-4504", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4504" }, { "cve": "CVE-2023-4573", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4573" }, { "cve": "CVE-2023-4574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4574" }, { "cve": "CVE-2023-4575", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4575" }, { "cve": "CVE-2023-4576", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4576" }, { "cve": "CVE-2023-45802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-45802" }, { "cve": "CVE-2023-4581", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4581" }, { "cve": "CVE-2023-4584", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053", "T002207", "T027843", "T015632", "T002977", "T015631", "T031383" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-4584" } ] }
opensuse-su-2024:13250-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cups-2.4.2-7.1 on GA media
Notes
Title of the patch
cups-2.4.2-7.1 on GA media
Description of the patch
These are all security issues fixed in the cups-2.4.2-7.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13250
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cups-2.4.2-7.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cups-2.4.2-7.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13250", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13250-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32360 page", "url": "https://www.suse.com/security/cve/CVE-2023-32360/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4504 page", "url": "https://www.suse.com/security/cve/CVE-2023-4504/" } ], "title": "cups-2.4.2-7.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13250-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-2.4.2-7.1.aarch64", "product": { "name": "cups-2.4.2-7.1.aarch64", "product_id": "cups-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "cups-client-2.4.2-7.1.aarch64", "product": { "name": "cups-client-2.4.2-7.1.aarch64", "product_id": "cups-client-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "cups-config-2.4.2-7.1.aarch64", "product": { "name": "cups-config-2.4.2-7.1.aarch64", "product_id": "cups-config-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "cups-ddk-2.4.2-7.1.aarch64", "product": { "name": "cups-ddk-2.4.2-7.1.aarch64", "product_id": "cups-ddk-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "cups-devel-2.4.2-7.1.aarch64", "product": { "name": "cups-devel-2.4.2-7.1.aarch64", "product_id": "cups-devel-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.4.2-7.1.aarch64", "product": { "name": "cups-devel-32bit-2.4.2-7.1.aarch64", "product_id": "cups-devel-32bit-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "libcups2-2.4.2-7.1.aarch64", "product": { "name": "libcups2-2.4.2-7.1.aarch64", "product_id": "libcups2-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "libcups2-32bit-2.4.2-7.1.aarch64", "product": { "name": "libcups2-32bit-2.4.2-7.1.aarch64", "product_id": "libcups2-32bit-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "libcupsimage2-2.4.2-7.1.aarch64", "product": { "name": "libcupsimage2-2.4.2-7.1.aarch64", "product_id": "libcupsimage2-2.4.2-7.1.aarch64" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.4.2-7.1.aarch64", "product": { "name": "libcupsimage2-32bit-2.4.2-7.1.aarch64", "product_id": "libcupsimage2-32bit-2.4.2-7.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-2.4.2-7.1.ppc64le", "product": { "name": "cups-2.4.2-7.1.ppc64le", "product_id": "cups-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "cups-client-2.4.2-7.1.ppc64le", "product": { "name": "cups-client-2.4.2-7.1.ppc64le", "product_id": "cups-client-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "cups-config-2.4.2-7.1.ppc64le", "product": { "name": "cups-config-2.4.2-7.1.ppc64le", "product_id": "cups-config-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "cups-ddk-2.4.2-7.1.ppc64le", "product": { "name": "cups-ddk-2.4.2-7.1.ppc64le", "product_id": "cups-ddk-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "cups-devel-2.4.2-7.1.ppc64le", "product": { "name": "cups-devel-2.4.2-7.1.ppc64le", "product_id": "cups-devel-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "cups-devel-32bit-2.4.2-7.1.ppc64le", "product": { "name": "cups-devel-32bit-2.4.2-7.1.ppc64le", "product_id": "cups-devel-32bit-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "libcups2-2.4.2-7.1.ppc64le", "product": { "name": "libcups2-2.4.2-7.1.ppc64le", "product_id": "libcups2-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "libcups2-32bit-2.4.2-7.1.ppc64le", "product": { "name": "libcups2-32bit-2.4.2-7.1.ppc64le", "product_id": "libcups2-32bit-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "libcupsimage2-2.4.2-7.1.ppc64le", "product": { "name": "libcupsimage2-2.4.2-7.1.ppc64le", "product_id": "libcupsimage2-2.4.2-7.1.ppc64le" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.4.2-7.1.ppc64le", "product": { "name": "libcupsimage2-32bit-2.4.2-7.1.ppc64le", "product_id": "libcupsimage2-32bit-2.4.2-7.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cups-2.4.2-7.1.s390x", "product": { "name": "cups-2.4.2-7.1.s390x", "product_id": "cups-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "cups-client-2.4.2-7.1.s390x", "product": { "name": "cups-client-2.4.2-7.1.s390x", "product_id": "cups-client-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "cups-config-2.4.2-7.1.s390x", "product": { "name": "cups-config-2.4.2-7.1.s390x", "product_id": "cups-config-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "cups-ddk-2.4.2-7.1.s390x", "product": { "name": "cups-ddk-2.4.2-7.1.s390x", "product_id": "cups-ddk-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "cups-devel-2.4.2-7.1.s390x", "product": { "name": "cups-devel-2.4.2-7.1.s390x", "product_id": "cups-devel-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "cups-devel-32bit-2.4.2-7.1.s390x", "product": { "name": "cups-devel-32bit-2.4.2-7.1.s390x", "product_id": "cups-devel-32bit-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "libcups2-2.4.2-7.1.s390x", "product": { "name": "libcups2-2.4.2-7.1.s390x", "product_id": "libcups2-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "libcups2-32bit-2.4.2-7.1.s390x", "product": { "name": "libcups2-32bit-2.4.2-7.1.s390x", "product_id": "libcups2-32bit-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "libcupsimage2-2.4.2-7.1.s390x", "product": { "name": "libcupsimage2-2.4.2-7.1.s390x", "product_id": "libcupsimage2-2.4.2-7.1.s390x" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.4.2-7.1.s390x", "product": { "name": "libcupsimage2-32bit-2.4.2-7.1.s390x", "product_id": "libcupsimage2-32bit-2.4.2-7.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-2.4.2-7.1.x86_64", "product": { "name": "cups-2.4.2-7.1.x86_64", "product_id": "cups-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "cups-client-2.4.2-7.1.x86_64", "product": { "name": "cups-client-2.4.2-7.1.x86_64", "product_id": "cups-client-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "cups-config-2.4.2-7.1.x86_64", "product": { "name": "cups-config-2.4.2-7.1.x86_64", "product_id": "cups-config-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "cups-ddk-2.4.2-7.1.x86_64", "product": { "name": "cups-ddk-2.4.2-7.1.x86_64", "product_id": "cups-ddk-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "cups-devel-2.4.2-7.1.x86_64", "product": { "name": "cups-devel-2.4.2-7.1.x86_64", "product_id": "cups-devel-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.4.2-7.1.x86_64", "product": { "name": "cups-devel-32bit-2.4.2-7.1.x86_64", "product_id": "cups-devel-32bit-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "libcups2-2.4.2-7.1.x86_64", "product": { "name": "libcups2-2.4.2-7.1.x86_64", "product_id": "libcups2-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "libcups2-32bit-2.4.2-7.1.x86_64", "product": { "name": "libcups2-32bit-2.4.2-7.1.x86_64", "product_id": "libcups2-32bit-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-2.4.2-7.1.x86_64", "product": { "name": "libcupsimage2-2.4.2-7.1.x86_64", "product_id": "libcupsimage2-2.4.2-7.1.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.4.2-7.1.x86_64", "product": { "name": "libcupsimage2-32bit-2.4.2-7.1.x86_64", "product_id": "libcupsimage2-32bit-2.4.2-7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64" }, "product_reference": "cups-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le" }, "product_reference": "cups-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x" }, "product_reference": "cups-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64" }, "product_reference": "cups-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64" }, "product_reference": "cups-client-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le" }, "product_reference": "cups-client-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x" }, "product_reference": "cups-client-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64" }, "product_reference": "cups-client-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64" }, "product_reference": "cups-config-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le" }, "product_reference": "cups-config-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x" }, "product_reference": "cups-config-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64" }, "product_reference": "cups-config-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64" }, "product_reference": "cups-ddk-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le" }, "product_reference": "cups-ddk-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x" }, "product_reference": "cups-ddk-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64" }, "product_reference": "cups-ddk-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64" }, "product_reference": "cups-devel-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le" }, "product_reference": "cups-devel-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x" }, "product_reference": "cups-devel-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64" }, "product_reference": "cups-devel-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64" }, "product_reference": "cups-devel-32bit-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le" }, "product_reference": "cups-devel-32bit-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x" }, "product_reference": "cups-devel-32bit-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64" }, "product_reference": "cups-devel-32bit-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64" }, "product_reference": "libcups2-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le" }, "product_reference": "libcups2-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x" }, "product_reference": "libcups2-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64" }, "product_reference": "libcups2-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64" }, "product_reference": "libcups2-32bit-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le" }, "product_reference": "libcups2-32bit-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x" }, "product_reference": "libcups2-32bit-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64" }, "product_reference": "libcups2-32bit-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64" }, "product_reference": "libcupsimage2-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le" }, "product_reference": "libcupsimage2-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x" }, "product_reference": "libcupsimage2-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64" }, "product_reference": "libcupsimage2-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.4.2-7.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64" }, "product_reference": "libcupsimage2-32bit-2.4.2-7.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.4.2-7.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le" }, "product_reference": "libcupsimage2-32bit-2.4.2-7.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.4.2-7.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x" }, "product_reference": "libcupsimage2-32bit-2.4.2-7.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.4.2-7.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" }, "product_reference": "libcupsimage2-32bit-2.4.2-7.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32360" } ], "notes": [ { "category": "general", "text": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32360", "url": "https://www.suse.com/security/cve/CVE-2023-32360" }, { "category": "external", "summary": "SUSE Bug 1214254 for CVE-2023-32360", "url": "https://bugzilla.suse.com/1214254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-32360" }, { "cve": "CVE-2023-4504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4504" } ], "notes": [ { "category": "general", "text": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4504", "url": "https://www.suse.com/security/cve/CVE-2023-4504" }, { "category": "external", "summary": "SUSE Bug 1215204 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1215204" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1217553 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217553" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218317" }, { "category": "external", "summary": "SUSE Bug 1218347 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218347" }, { "category": "external", "summary": "SUSE Bug 1221585 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1221585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cups-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-client-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-config-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-ddk-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-2.4.2-7.1.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.4.2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2023-4504" } ] }
suse-su-2023:3707-2
Vulnerability from csaf_suse
Published
2023-10-18 19:33
Modified
2023-10-18 19:33
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).
- CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation (bsc#1214254).
Patchnames
SUSE-2023-3707,SUSE-SLE-Micro-5.5-2023-3707
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cups", "title": "Title of the patch" }, { "category": "description", "text": "This update for cups fixes the following issues:\n\n- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).\n- CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation (bsc#1214254).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3707,SUSE-SLE-Micro-5.5-2023-3707", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3707-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3707-2", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233707-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3707-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016733.html" }, { "category": "self", "summary": "SUSE Bug 1214254", "url": "https://bugzilla.suse.com/1214254" }, { "category": "self", "summary": "SUSE Bug 1215204", "url": "https://bugzilla.suse.com/1215204" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32360 page", "url": "https://www.suse.com/security/cve/CVE-2023-32360/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4504 page", "url": "https://www.suse.com/security/cve/CVE-2023-4504/" } ], "title": "Security update for cups", "tracking": { "current_release_date": "2023-10-18T19:33:41Z", "generator": { "date": "2023-10-18T19:33:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3707-2", "initial_release_date": "2023-10-18T19:33:41Z", "revision_history": [ { "date": "2023-10-18T19:33:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-client-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-config-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-ddk-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-devel-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64", "product_id": "libcups2-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-2.2.7-150000.3.51.2.i586", "product_id": "cups-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-client-2.2.7-150000.3.51.2.i586", "product_id": "cups-client-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-config-2.2.7-150000.3.51.2.i586", "product_id": "cups-config-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.i586", "product_id": "cups-ddk-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.i586", "product_id": "cups-devel-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.i586", "product": { "name": "libcups2-2.2.7-150000.3.51.2.i586", "product_id": "libcups2-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.i586", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.i586", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.i586", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.i586", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-client-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-config-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-ddk-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-devel-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcups2-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-2.2.7-150000.3.51.2.s390x", "product_id": "cups-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-client-2.2.7-150000.3.51.2.s390x", "product_id": "cups-client-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-config-2.2.7-150000.3.51.2.s390x", "product_id": "cups-config-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x", "product_id": "cups-ddk-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x", "product_id": "cups-devel-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcups2-2.2.7-150000.3.51.2.s390x", "product_id": "libcups2-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-client-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-config-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-ddk-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-devel-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64", "product_id": "libcups2-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32360" } ], "notes": [ { "category": "general", "text": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32360", "url": "https://www.suse.com/security/cve/CVE-2023-32360" }, { "category": "external", "summary": "SUSE Bug 1214254 for CVE-2023-32360", "url": "https://bugzilla.suse.com/1214254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-18T19:33:41Z", "details": "moderate" } ], "title": "CVE-2023-32360" }, { "cve": "CVE-2023-4504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4504" } ], "notes": [ { "category": "general", "text": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4504", "url": "https://www.suse.com/security/cve/CVE-2023-4504" }, { "category": "external", "summary": "SUSE Bug 1215204 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1215204" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1217553 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217553" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218317" }, { "category": "external", "summary": "SUSE Bug 1218347 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218347" }, { "category": "external", "summary": "SUSE Bug 1221585 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1221585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.5:libcups2-2.2.7-150000.3.51.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-10-18T19:33:41Z", "details": "important" } ], "title": "CVE-2023-4504" } ] }
suse-su-2023:3706-1
Vulnerability from csaf_suse
Published
2023-09-20 15:09
Modified
2023-09-20 15:09
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).
- CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient() (bsc#1212230).
- CVE-2023-32360: Fixed information leak through Cups-Get-Document operation (bsc#1214254).
Patchnames
SUSE-2023-3706,SUSE-OpenStack-Cloud-9-2023-3706,SUSE-OpenStack-Cloud-Crowbar-9-2023-3706,SUSE-SLE-SAP-12-SP4-2023-3706,SUSE-SLE-SDK-12-SP5-2023-3706,SUSE-SLE-SERVER-12-SP2-BCL-2023-3706,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-3706,SUSE-SLE-SERVER-12-SP4-LTSS-2023-3706,SUSE-SLE-SERVER-12-SP5-2023-3706
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cups", "title": "Title of the patch" }, { "category": "description", "text": "This update for cups fixes the following issues:\n\n- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).\n- CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient() (bsc#1212230).\n- CVE-2023-32360: Fixed information leak through Cups-Get-Document operation (bsc#1214254).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3706,SUSE-OpenStack-Cloud-9-2023-3706,SUSE-OpenStack-Cloud-Crowbar-9-2023-3706,SUSE-SLE-SAP-12-SP4-2023-3706,SUSE-SLE-SDK-12-SP5-2023-3706,SUSE-SLE-SERVER-12-SP2-BCL-2023-3706,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-3706,SUSE-SLE-SERVER-12-SP4-LTSS-2023-3706,SUSE-SLE-SERVER-12-SP5-2023-3706", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3706-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3706-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233706-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3706-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016254.html" }, { "category": "self", "summary": "SUSE Bug 1212230", "url": "https://bugzilla.suse.com/1212230" }, { "category": "self", "summary": "SUSE Bug 1214254", "url": "https://bugzilla.suse.com/1214254" }, { "category": "self", "summary": "SUSE Bug 1215204", "url": "https://bugzilla.suse.com/1215204" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32360 page", "url": "https://www.suse.com/security/cve/CVE-2023-32360/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-34241 page", "url": "https://www.suse.com/security/cve/CVE-2023-34241/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4504 page", "url": "https://www.suse.com/security/cve/CVE-2023-4504/" } ], "title": "Security update for cups", "tracking": { "current_release_date": "2023-09-20T15:09:35Z", "generator": { "date": "2023-09-20T15:09:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3706-1", "initial_release_date": "2023-09-20T15:09:35Z", "revision_history": [ { "date": "2023-09-20T15:09:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.aarch64", "product": { "name": "cups-1.7.5-20.46.1.aarch64", "product_id": "cups-1.7.5-20.46.1.aarch64" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.aarch64", "product": { "name": "cups-client-1.7.5-20.46.1.aarch64", "product_id": "cups-client-1.7.5-20.46.1.aarch64" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.aarch64", "product": { "name": "cups-ddk-1.7.5-20.46.1.aarch64", "product_id": "cups-ddk-1.7.5-20.46.1.aarch64" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.aarch64", "product": { "name": "cups-devel-1.7.5-20.46.1.aarch64", "product_id": "cups-devel-1.7.5-20.46.1.aarch64" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.aarch64", "product": { "name": "cups-libs-1.7.5-20.46.1.aarch64", "product_id": "cups-libs-1.7.5-20.46.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-64bit-1.7.5-20.46.1.aarch64_ilp32", "product": { "name": "cups-libs-64bit-1.7.5-20.46.1.aarch64_ilp32", "product_id": "cups-libs-64bit-1.7.5-20.46.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.i586", "product": { "name": "cups-1.7.5-20.46.1.i586", "product_id": "cups-1.7.5-20.46.1.i586" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.i586", "product": { "name": "cups-client-1.7.5-20.46.1.i586", "product_id": "cups-client-1.7.5-20.46.1.i586" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.i586", "product": { "name": "cups-ddk-1.7.5-20.46.1.i586", "product_id": "cups-ddk-1.7.5-20.46.1.i586" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.i586", "product": { "name": "cups-devel-1.7.5-20.46.1.i586", "product_id": "cups-devel-1.7.5-20.46.1.i586" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.i586", "product": { "name": "cups-libs-1.7.5-20.46.1.i586", "product_id": "cups-libs-1.7.5-20.46.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.ppc64le", "product": { "name": "cups-1.7.5-20.46.1.ppc64le", "product_id": "cups-1.7.5-20.46.1.ppc64le" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.ppc64le", "product": { "name": "cups-client-1.7.5-20.46.1.ppc64le", "product_id": "cups-client-1.7.5-20.46.1.ppc64le" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.ppc64le", "product": { "name": "cups-ddk-1.7.5-20.46.1.ppc64le", "product_id": "cups-ddk-1.7.5-20.46.1.ppc64le" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.ppc64le", "product": { "name": "cups-devel-1.7.5-20.46.1.ppc64le", "product_id": "cups-devel-1.7.5-20.46.1.ppc64le" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.ppc64le", "product": { "name": "cups-libs-1.7.5-20.46.1.ppc64le", "product_id": "cups-libs-1.7.5-20.46.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.s390", "product": { "name": "cups-1.7.5-20.46.1.s390", "product_id": "cups-1.7.5-20.46.1.s390" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.s390", "product": { "name": "cups-client-1.7.5-20.46.1.s390", "product_id": "cups-client-1.7.5-20.46.1.s390" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.s390", "product": { "name": "cups-ddk-1.7.5-20.46.1.s390", "product_id": "cups-ddk-1.7.5-20.46.1.s390" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.s390", "product": { "name": "cups-devel-1.7.5-20.46.1.s390", "product_id": "cups-devel-1.7.5-20.46.1.s390" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.s390", "product": { "name": "cups-libs-1.7.5-20.46.1.s390", "product_id": "cups-libs-1.7.5-20.46.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.s390x", "product": { "name": "cups-1.7.5-20.46.1.s390x", "product_id": "cups-1.7.5-20.46.1.s390x" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.s390x", "product": { "name": "cups-client-1.7.5-20.46.1.s390x", "product_id": "cups-client-1.7.5-20.46.1.s390x" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.s390x", "product": { "name": "cups-ddk-1.7.5-20.46.1.s390x", "product_id": "cups-ddk-1.7.5-20.46.1.s390x" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.s390x", "product": { "name": "cups-devel-1.7.5-20.46.1.s390x", "product_id": "cups-devel-1.7.5-20.46.1.s390x" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.s390x", "product": { "name": "cups-libs-1.7.5-20.46.1.s390x", "product_id": "cups-libs-1.7.5-20.46.1.s390x" } }, { "category": "product_version", "name": "cups-libs-32bit-1.7.5-20.46.1.s390x", "product": { "name": "cups-libs-32bit-1.7.5-20.46.1.s390x", "product_id": "cups-libs-32bit-1.7.5-20.46.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-1.7.5-20.46.1.x86_64", "product": { "name": "cups-1.7.5-20.46.1.x86_64", "product_id": "cups-1.7.5-20.46.1.x86_64" } }, { "category": "product_version", "name": "cups-client-1.7.5-20.46.1.x86_64", "product": { "name": "cups-client-1.7.5-20.46.1.x86_64", "product_id": "cups-client-1.7.5-20.46.1.x86_64" } }, { "category": "product_version", "name": "cups-ddk-1.7.5-20.46.1.x86_64", "product": { "name": "cups-ddk-1.7.5-20.46.1.x86_64", "product_id": "cups-ddk-1.7.5-20.46.1.x86_64" } }, { "category": "product_version", "name": "cups-devel-1.7.5-20.46.1.x86_64", "product": { "name": "cups-devel-1.7.5-20.46.1.x86_64", "product_id": "cups-devel-1.7.5-20.46.1.x86_64" } }, { "category": "product_version", "name": "cups-libs-1.7.5-20.46.1.x86_64", "product": { "name": "cups-libs-1.7.5-20.46.1.x86_64", "product_id": "cups-libs-1.7.5-20.46.1.x86_64" } }, { "category": "product_version", "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "product": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "product_id": "cups-libs-32bit-1.7.5-20.46.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-espos:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-client-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-libs-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-ddk-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-ddk-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x" }, "product_reference": "cups-ddk-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-ddk-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-devel-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-devel-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x" }, "product_reference": "cups-devel-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-devel-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-client-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-libs-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x" }, "product_reference": "cups-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-client-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-client-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x" }, "product_reference": "cups-client-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-libs-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-libs-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x" }, "product_reference": "cups-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-client-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-client-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x" }, "product_reference": "cups-client-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-libs-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-libs-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x" }, "product_reference": "cups-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-client-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-client-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x" }, "product_reference": "cups-client-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-client-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64" }, "product_reference": "cups-libs-1.7.5-20.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le" }, "product_reference": "cups-libs-1.7.5-20.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-32bit-1.7.5-20.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64" }, "product_reference": "cups-libs-32bit-1.7.5-20.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32360" } ], "notes": [ { "category": "general", "text": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32360", "url": "https://www.suse.com/security/cve/CVE-2023-32360" }, { "category": "external", "summary": "SUSE Bug 1214254 for CVE-2023-32360", "url": "https://bugzilla.suse.com/1214254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-09-20T15:09:35Z", "details": "moderate" } ], "title": "CVE-2023-32360" }, { "cve": "CVE-2023-34241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-34241" } ], "notes": [ { "category": "general", "text": "OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.\n\nThe exact cause of this issue is the function `httpClose(con-\u003ehttp)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.\n\nVersion 2.4.6 has a patch for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-34241", "url": "https://www.suse.com/security/cve/CVE-2023-34241" }, { "category": "external", "summary": "SUSE Bug 1212230 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1212230" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1218317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-09-20T15:09:35Z", "details": "important" } ], "title": "CVE-2023-34241" }, { "cve": "CVE-2023-4504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4504" } ], "notes": [ { "category": "general", "text": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4504", "url": "https://www.suse.com/security/cve/CVE-2023-4504" }, { "category": "external", "summary": "SUSE Bug 1215204 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1215204" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1217553 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217553" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218317" }, { "category": "external", "summary": "SUSE Bug 1218347 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218347" }, { "category": "external", "summary": "SUSE Bug 1221585 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1221585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.46.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud 9:cups-libs-32bit-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-client-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-1.7.5-20.46.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:cups-libs-32bit-1.7.5-20.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-09-20T15:09:35Z", "details": "important" } ], "title": "CVE-2023-4504" } ] }
suse-su-2025:20090-1
Vulnerability from csaf_suse
Published
2025-02-03 09:10
Modified
2025-02-03 09:10
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- Version upgrade to 2.4.11:
See https://github.com/openprinting/cups/releases
CUPS 2.4.11 brings several bug fixes regarding IPP response
validation, processing PPD values, Web UI support
(checkbox support, modifying printers) and others fixes.
Detailed list (from CHANGES.md):
* Updated the maximum file descriptor limit
for `cupsd` to 64k-1 (Issue #989)
* Fixed `lpoptions -d` with a discovered
but not added printer (Issue #833)
* Fixed incorrect error message for HTTP/IPP errors (Issue #893)
* Fixed JobPrivateAccess and SubscriptionPrivateAccess support
for "all" (Issue #990)
* Fixed issues with cupsGetDestMediaByXxx (Issue #993)
* Fixed adding and modifying of printers
via the web interface (Issue #998)
* Fixed HTTP PeerCred authentication
for domain users (Issue #1001)
* Fixed checkbox support (Issue #1008)
* Fixed printer state notifications (Issue #1013)
* Fixed IPP Everywhere printer setup (Issue #1033)
Issues are those at https://github.com/OpenPrinting/cups/issues
In particular CUPS 2.4.11 contains those commit regarding
IPP response validation and processing PPD values:
* "Quote PPD localized strings"
https://github.com/OpenPrinting/cups/commit/1e6ca5913eceee906038bc04cc7ccfbe2923bdfd
plus a cleanup to "Fix warnings for unused vars"
https://github.com/OpenPrinting/cups/commit/2abe1ba8a66864aa82cd9836b37e57103b8e1a3b
- Version upgrade to 2.4.10:
See https://github.com/openprinting/cups/releases
CUPS 2.4.10 brings two fixes:
* Fixed error handling when reading a mixed 1setOf attribute.
* Fixed scheduler start if there is only domain socket
to listen on (Issue #985) which is fix for regression
after fix for CVE-2024-35235 in scenarios where is
no other listeners in cupsd.conf than domain socket
created on demand by systemd, launchd or upstart.
Issues are those at https://github.com/OpenPrinting/cups/issues
- Version upgrade to 2.4.9:
See https://github.com/openprinting/cups/releases
CUPS 2.4.9 brings security fix for CVE-2024-35235 and
several bug fixes regarding CUPS Web User Interface,
PPD generation and HTTP protocol implementation.
Detailed list (from CHANGES.md):
* Fixed domain socket handling (CVE-2024-35235)
* Fixed creating of `cupsUrfSupported` PPD keyword
(Issue #952)
* Fixed searching for destinations in web ui (Issue #954)
* Fixed TLS negotiation using OpenSSL with servers
that require the TLS SNI extension.
* Really raised `cups_enum_dests()` timeout for listing
available IPP printers (Issue #751)...
* Fixed `Host` header regression (Issue #967)
* Fixed DNS-SD lookups of local services with Avahi
(Issue #970)
* Fixed listing jobs in destinations in web ui.
(Apple issue #6204)
* Fixed showing search query in web ui help page.
(Issue #977)
Issues are those at https://github.com/OpenPrinting/cups/issues
Apple issues are those at https://github.com/apple/cups/issues
- Update to version 2.4.8:
See https://github.com/openprinting/cups/releases
CUPS 2.4.8 brings many bug fixes which aggregated over the last
half a year. It brings the important fix for race conditions
and errors which can happen when installing permanent
IPP Everywhere printer, support for PAM modules password-auth
and system-auth and new option for lpstat which can show only
the successful jobs.
Detailed list (from CHANGES.md):
* Added warning if the device has to be asked for
'all,media-col-database' separately (Issue #829)
* Added new value for 'lpstat' option '-W' - successfull - for
getting successfully printed jobs (Issue #830)
* Added support for PAM modules password-auth
and system-auth (Issue #892)
* Updated IPP Everywhere printer creation error
reporting (Issue #347)
* Updated and documented the MIME typing buffering
limit (Issue #925)
* Raised 'cups_enum_dests()' timeout for listing
available IPP printers (Issue #751)
* Now report an error for temporary printer defaults
with lpadmin (Issue #237)
* Fixed mapping of PPD InputSlot, MediaType,
and OutputBin values (Issue #238)
* Fixed "document-unprintable-error" handling (Issue #391)
* Fixed the web interface not showing an error
for a non-existent printer (Issue #423)
* Fixed printing of jobs with job name longer than 255 chars
on older printers (Issue #644)
* Really backported fix for Issue #742
* Fixed 'cupsCopyDestInfo' device connection
detection (Issue #586)
* Fixed "Upgrade" header handling when there is
no TLS support (Issue #775)
* Fixed memory leak when unloading a job (Issue #813)
* Fixed memory leak when creating color profiles (Issue #815)
* Fixed a punch finishing bug in the IPP Everywhere
support (Issue #821)
* Fixed crash in 'scan_ps()' if incoming argument
is NULL (Issue #831)
* Fixed setting job state reasons for successful
jobs (Issue #832)
* Fixed infinite loop in IPP backend if hostname
is IP address with Kerberos (Issue #838)
* Added additional check on socket if 'revents' from 'poll()'
returns POLLHUP together with POLLIN or POLLOUT
in 'httpAddrConnect2()' (Issue #839)
* Fixed crash in 'ppdEmitString()' if 'size' is NULL (Issue #850)
* Fixed reporting 'media-source-supported' when
sharing printer which has numbers as strings instead of
keywords as 'InputSlot' values (Issue #859)
* Fixed IPP backend to support the "print-scaling" option
with IPP printers (Issue #862)
* Fixed potential race condition for the creation
of temporary queues (Issue #871)
* Fixed 'httpGets' timeout handling (Issue #879)
* Fixed checking for required attributes during
PPD generation (Issue #890)
* Fixed encoding of IPv6 addresses in HTTP requests (Issue #903)
* Fixed sending response headers to client (Issue #927)
* Fixed CGI program initialization and validation
of form checkbox and text fields.
Issues are those at https://github.com/OpenPrinting/cups/issues
- Version upgrade to 2.4.7:
See https://github.com/openprinting/cups/releases
CUPS 2.4.7 is released to ship the fix for CVE-2023-4504
and several other changes, among them it is
adding OpenSSL support for cupsHashData function and bug fixes.
Detailed list:
* CVE-2023-4504 - Fixed Heap-based buffer overflow when
reading Postscript in PPD files
* Added OpenSSL support for cupsHashData (Issue #762)
* Fixed delays in lpd backend (Issue #741)
* Fixed extensive logging in scheduler (Issue #604)
* Fixed hanging of lpstat on IBM AIX (Issue #773)
* Fixed hanging of lpstat on Solaris (Issue #156)
* Fixed printing to stderr if we can't open cups-files.conf
(Issue #777)
* Fixed purging job files via cancel -x (Issue #742)
* Fixed RFC 1179 port reserving behavior in LPD backend
(Issue #743)
* Fixed a bug in the PPD command interpretation code
(Issue #768)
Issues are those at https://github.com/OpenPrinting/cups/issues
- Version upgrade to 2.4.6:
See https://github.com/openprinting/cups/releases
CUPS 2.4.6 is released to ship the fix for CVE-2023-34241
and two other bug fixes.
Detailed list:
* Fix linking error on old MacOS (Issue #715)
* Fix printing multiple files on specific printers (Issue #643)
* Fix use-after-free when logging warnings in case of failures
in cupsdAcceptClient() (fixes CVE-2023-34241)
Issues are those at https://github.com/OpenPrinting/cups/issues
- Version upgrade to 2.4.5:
See https://github.com/openprinting/cups/releases
CUPS 2.4.5 is a hotfix release for a bug which corrupted
locally saved certificates, which broke secured printing
via TLS after the first print job.
- Version upgrade to 2.4.4:
See https://github.com/openprinting/cups/releases
CUPS 2.4.4 release is created as a hotfix for segfault
in cupsGetNamedDest(), when caller tries to find
the default destination and the default destination
is not set on the machine.
- Version upgrade to 2.4.3:
See https://github.com/openprinting/cups/releases
CUPS 2.4.3 brings fix for CVE-2023-32324, several improvements
and many bug fixes. CUPS now implements fallback for printers
with broken firmware, which is not capable of answering
to IPP request get-printer-attributes with all,
media-col-database - this enables driverless support for
bunch of printers which don't follow IPP Everywhere standard.
Aside from the CVE fix the most important fixes are around color
settings, printer application support fixes and OpenSSL support.
Detailed list of changes:
* Added a title with device uri for found network printers
(Issues #402, #393)
* Added new media sizes defined by IANA (Issues #501)
* Added quirk for GoDEX label printers (Issue #440)
* Fixed --enable-libtool-unsupported (Issue #394)
* Fixed configuration on RISC-V machines (Issue #404)
* Fixed the device_uri invalid pointer for driverless printers
with .local hostname (Issue #419)
* Fixed an OpenSSL crash bug (Issue #409)
* Fixed a potential SNMP OID value overflow issue (Issue #431)
* Fixed an OpenSSL certificate loading issue (Issue #465)
* Fixed Brazilian Portuguese translations (Issue #288)
* Fixed cupsd default keychain location when building
with OpenSSL (Issue #529)
* Fixed default color settings for CMYK printers as well
(Issue #500)
* Fixed duplicate PPD2IPP media-type names (Issue #688)
* Fixed possible heap buffer overflow in _cups_strlcpy()
(fixes CVE-2023-32324)
* Fixed InputSlot heuristic for photo sizes smaller than 5x7"
if there is no media-source in the request (Issue #569)
* Fixed invalid memory access during generating IPP Everywhere
queue (Issue #466)
* Fixed lprm if no destination is provided (Issue #457)
* Fixed memory leaks in create_local_bg_thread() (Issue #466)
* Fixed media size tolerance in ippeveprinter (Issue #487)
* Fixed passing command name without path into ippeveprinter
(Issue #629)
* Fixed saving strings file path in printers.conf (Issue #710)
* Fixed TLS certificate generation bugs (Issue #652)
* ippDeleteValues would not delete the last value (Issue #556)
* Ignore some of IPP defaults if the application sends
its PPD alternative (Issue #484)
* Make Letter the default size in ippevepcl (Issue #543)
* Now accessing Admin page in Web UI requires authentication
(Issue #518)
* Now look for default printer on network if needed (Issue #452)
* Now we poll media-col-database separately if we fail at first
(Issue #599)
* Now report fax attributes and values as needed (Issue #459)
* Now localize HTTP responses using the Content-Language value
(Issue #426)
* Raised file size limit for importing PPD via Web UI
(Issue #433)
* Raised maximum listen backlog size to INT MAX (Issue #626)
* Update print-color-mode if the printer is modified
via ColorModel PPD option (Issue #451)
* Use localhost when printing via printer application
(Issue #353)
* Write defaults into /etc/cups/lpoptions if we're root
(Issue #456)
Issues are those at https://github.com/OpenPrinting/cups/issues
Patchnames
SUSE-SLE-Micro-6.0-122
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cups", "title": "Title of the patch" }, { "category": "description", "text": "This update for cups fixes the following issues:\n\n- Version upgrade to 2.4.11:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.11 brings several bug fixes regarding IPP response\n validation, processing PPD values, Web UI support\n (checkbox support, modifying printers) and others fixes.\n Detailed list (from CHANGES.md):\n * Updated the maximum file descriptor limit\n for `cupsd` to 64k-1 (Issue #989)\n * Fixed `lpoptions -d` with a discovered\n but not added printer (Issue #833)\n * Fixed incorrect error message for HTTP/IPP errors (Issue #893)\n * Fixed JobPrivateAccess and SubscriptionPrivateAccess support\n for \"all\" (Issue #990)\n * Fixed issues with cupsGetDestMediaByXxx (Issue #993)\n * Fixed adding and modifying of printers\n via the web interface (Issue #998)\n * Fixed HTTP PeerCred authentication\n for domain users (Issue #1001)\n * Fixed checkbox support (Issue #1008)\n * Fixed printer state notifications (Issue #1013)\n * Fixed IPP Everywhere printer setup (Issue #1033)\n Issues are those at https://github.com/OpenPrinting/cups/issues\n In particular CUPS 2.4.11 contains those commit regarding\n IPP response validation and processing PPD values:\n * \"Quote PPD localized strings\"\n https://github.com/OpenPrinting/cups/commit/1e6ca5913eceee906038bc04cc7ccfbe2923bdfd\n plus a cleanup to \"Fix warnings for unused vars\"\n https://github.com/OpenPrinting/cups/commit/2abe1ba8a66864aa82cd9836b37e57103b8e1a3b\n\n- Version upgrade to 2.4.10:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.10 brings two fixes:\n * Fixed error handling when reading a mixed 1setOf attribute.\n * Fixed scheduler start if there is only domain socket\n to listen on (Issue #985) which is fix for regression\n after fix for CVE-2024-35235 in scenarios where is\n no other listeners in cupsd.conf than domain socket\n created on demand by systemd, launchd or upstart.\n Issues are those at https://github.com/OpenPrinting/cups/issues\n- Version upgrade to 2.4.9:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.9 brings security fix for CVE-2024-35235 and\n several bug fixes regarding CUPS Web User Interface,\n PPD generation and HTTP protocol implementation.\n Detailed list (from CHANGES.md):\n * Fixed domain socket handling (CVE-2024-35235)\n * Fixed creating of `cupsUrfSupported` PPD keyword\n (Issue #952)\n * Fixed searching for destinations in web ui (Issue #954)\n * Fixed TLS negotiation using OpenSSL with servers\n that require the TLS SNI extension.\n * Really raised `cups_enum_dests()` timeout for listing\n available IPP printers (Issue #751)...\n * Fixed `Host` header regression (Issue #967)\n * Fixed DNS-SD lookups of local services with Avahi\n (Issue #970)\n * Fixed listing jobs in destinations in web ui.\n (Apple issue #6204)\n * Fixed showing search query in web ui help page.\n (Issue #977)\n Issues are those at https://github.com/OpenPrinting/cups/issues\n Apple issues are those at https://github.com/apple/cups/issues\n\n- Update to version 2.4.8:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.8 brings many bug fixes which aggregated over the last\n half a year. It brings the important fix for race conditions\n and errors which can happen when installing permanent\n IPP Everywhere printer, support for PAM modules password-auth\n and system-auth and new option for lpstat which can show only\n the successful jobs.\n Detailed list (from CHANGES.md):\n * Added warning if the device has to be asked for\n \u0027all,media-col-database\u0027 separately (Issue #829)\n * Added new value for \u0027lpstat\u0027 option \u0027-W\u0027 - successfull - for\n getting successfully printed jobs (Issue #830)\n * Added support for PAM modules password-auth\n and system-auth (Issue #892)\n * Updated IPP Everywhere printer creation error\n reporting (Issue #347)\n * Updated and documented the MIME typing buffering\n limit (Issue #925)\n * Raised \u0027cups_enum_dests()\u0027 timeout for listing\n available IPP printers (Issue #751)\n * Now report an error for temporary printer defaults\n with lpadmin (Issue #237)\n * Fixed mapping of PPD InputSlot, MediaType,\n and OutputBin values (Issue #238)\n * Fixed \"document-unprintable-error\" handling (Issue #391)\n * Fixed the web interface not showing an error\n for a non-existent printer (Issue #423)\n * Fixed printing of jobs with job name longer than 255 chars\n on older printers (Issue #644)\n * Really backported fix for Issue #742\n * Fixed \u0027cupsCopyDestInfo\u0027 device connection\n detection (Issue #586)\n * Fixed \"Upgrade\" header handling when there is\n no TLS support (Issue #775)\n * Fixed memory leak when unloading a job (Issue #813)\n * Fixed memory leak when creating color profiles (Issue #815)\n * Fixed a punch finishing bug in the IPP Everywhere\n support (Issue #821)\n * Fixed crash in \u0027scan_ps()\u0027 if incoming argument\n is NULL (Issue #831)\n * Fixed setting job state reasons for successful\n jobs (Issue #832)\n * Fixed infinite loop in IPP backend if hostname\n is IP address with Kerberos (Issue #838)\n * Added additional check on socket if \u0027revents\u0027 from \u0027poll()\u0027\n returns POLLHUP together with POLLIN or POLLOUT\n in \u0027httpAddrConnect2()\u0027 (Issue #839)\n * Fixed crash in \u0027ppdEmitString()\u0027 if \u0027size\u0027 is NULL (Issue #850)\n * Fixed reporting \u0027media-source-supported\u0027 when\n sharing printer which has numbers as strings instead of\n keywords as \u0027InputSlot\u0027 values (Issue #859)\n * Fixed IPP backend to support the \"print-scaling\" option\n with IPP printers (Issue #862)\n * Fixed potential race condition for the creation\n of temporary queues (Issue #871)\n * Fixed \u0027httpGets\u0027 timeout handling (Issue #879)\n * Fixed checking for required attributes during\n PPD generation (Issue #890)\n * Fixed encoding of IPv6 addresses in HTTP requests (Issue #903)\n * Fixed sending response headers to client (Issue #927)\n * Fixed CGI program initialization and validation\n of form checkbox and text fields.\n Issues are those at https://github.com/OpenPrinting/cups/issues\n\n- Version upgrade to 2.4.7:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.7 is released to ship the fix for CVE-2023-4504\n and several other changes, among them it is\n adding OpenSSL support for cupsHashData function and bug fixes.\n Detailed list:\n * CVE-2023-4504 - Fixed Heap-based buffer overflow when\n reading Postscript in PPD files\n * Added OpenSSL support for cupsHashData (Issue #762)\n * Fixed delays in lpd backend (Issue #741)\n * Fixed extensive logging in scheduler (Issue #604)\n * Fixed hanging of lpstat on IBM AIX (Issue #773)\n * Fixed hanging of lpstat on Solaris (Issue #156)\n * Fixed printing to stderr if we can\u0027t open cups-files.conf\n (Issue #777)\n * Fixed purging job files via cancel -x (Issue #742)\n * Fixed RFC 1179 port reserving behavior in LPD backend\n (Issue #743)\n * Fixed a bug in the PPD command interpretation code\n (Issue #768)\n Issues are those at https://github.com/OpenPrinting/cups/issues\n- Version upgrade to 2.4.6:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.6 is released to ship the fix for CVE-2023-34241\n and two other bug fixes.\n Detailed list:\n * Fix linking error on old MacOS (Issue #715)\n * Fix printing multiple files on specific printers (Issue #643)\n * Fix use-after-free when logging warnings in case of failures\n in cupsdAcceptClient() (fixes CVE-2023-34241)\n Issues are those at https://github.com/OpenPrinting/cups/issues\n- Version upgrade to 2.4.5:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.5 is a hotfix release for a bug which corrupted\n locally saved certificates, which broke secured printing\n via TLS after the first print job.\n- Version upgrade to 2.4.4:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.4 release is created as a hotfix for segfault\n in cupsGetNamedDest(), when caller tries to find\n the default destination and the default destination\n is not set on the machine.\n- Version upgrade to 2.4.3:\n See https://github.com/openprinting/cups/releases\n CUPS 2.4.3 brings fix for CVE-2023-32324, several improvements\n and many bug fixes. CUPS now implements fallback for printers\n with broken firmware, which is not capable of answering\n to IPP request get-printer-attributes with all,\n media-col-database - this enables driverless support for\n bunch of printers which don\u0027t follow IPP Everywhere standard.\n Aside from the CVE fix the most important fixes are around color\n settings, printer application support fixes and OpenSSL support.\n Detailed list of changes:\n * Added a title with device uri for found network printers\n (Issues #402, #393)\n * Added new media sizes defined by IANA (Issues #501)\n * Added quirk for GoDEX label printers (Issue #440)\n * Fixed --enable-libtool-unsupported (Issue #394)\n * Fixed configuration on RISC-V machines (Issue #404)\n * Fixed the device_uri invalid pointer for driverless printers\n with .local hostname (Issue #419)\n * Fixed an OpenSSL crash bug (Issue #409)\n * Fixed a potential SNMP OID value overflow issue (Issue #431)\n * Fixed an OpenSSL certificate loading issue (Issue #465)\n * Fixed Brazilian Portuguese translations (Issue #288)\n * Fixed cupsd default keychain location when building\n with OpenSSL (Issue #529)\n * Fixed default color settings for CMYK printers as well\n (Issue #500)\n * Fixed duplicate PPD2IPP media-type names (Issue #688)\n * Fixed possible heap buffer overflow in _cups_strlcpy()\n (fixes CVE-2023-32324)\n * Fixed InputSlot heuristic for photo sizes smaller than 5x7\"\n if there is no media-source in the request (Issue #569)\n * Fixed invalid memory access during generating IPP Everywhere\n queue (Issue #466)\n * Fixed lprm if no destination is provided (Issue #457)\n * Fixed memory leaks in create_local_bg_thread() (Issue #466)\n * Fixed media size tolerance in ippeveprinter (Issue #487)\n * Fixed passing command name without path into ippeveprinter\n (Issue #629)\n * Fixed saving strings file path in printers.conf (Issue #710)\n * Fixed TLS certificate generation bugs (Issue #652)\n * ippDeleteValues would not delete the last value (Issue #556)\n * Ignore some of IPP defaults if the application sends\n its PPD alternative (Issue #484)\n * Make Letter the default size in ippevepcl (Issue #543)\n * Now accessing Admin page in Web UI requires authentication\n (Issue #518)\n * Now look for default printer on network if needed (Issue #452)\n * Now we poll media-col-database separately if we fail at first\n (Issue #599)\n * Now report fax attributes and values as needed (Issue #459)\n * Now localize HTTP responses using the Content-Language value\n (Issue #426)\n * Raised file size limit for importing PPD via Web UI\n (Issue #433)\n * Raised maximum listen backlog size to INT MAX (Issue #626)\n * Update print-color-mode if the printer is modified\n via ColorModel PPD option (Issue #451)\n * Use localhost when printing via printer application\n (Issue #353)\n * Write defaults into /etc/cups/lpoptions if we\u0027re root\n (Issue #456)\n Issues are those at https://github.com/OpenPrinting/cups/issues\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-122", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20090-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20090-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520090-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20090-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021226.html" }, { "category": "self", "summary": "SUSE Bug 1219503", "url": "https://bugzilla.suse.com/1219503" }, { "category": "self", "summary": "SUSE Bug 1225365", "url": "https://bugzilla.suse.com/1225365" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32324 page", "url": "https://www.suse.com/security/cve/CVE-2023-32324/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32360 page", "url": "https://www.suse.com/security/cve/CVE-2023-32360/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-34241 page", "url": "https://www.suse.com/security/cve/CVE-2023-34241/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4504 page", "url": "https://www.suse.com/security/cve/CVE-2023-4504/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35235 page", "url": "https://www.suse.com/security/cve/CVE-2024-35235/" } ], "title": "Security update for cups", "tracking": { "current_release_date": "2025-02-03T09:10:07Z", "generator": { "date": "2025-02-03T09:10:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20090-1", "initial_release_date": "2025-02-03T09:10:07Z", "revision_history": [ { "date": "2025-02-03T09:10:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-config-2.4.11-1.1.aarch64", "product": { "name": "cups-config-2.4.11-1.1.aarch64", "product_id": "cups-config-2.4.11-1.1.aarch64" } }, { "category": "product_version", "name": "libcups2-2.4.11-1.1.aarch64", "product": { "name": "libcups2-2.4.11-1.1.aarch64", "product_id": "libcups2-2.4.11-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-config-2.4.11-1.1.s390x", "product": { "name": "cups-config-2.4.11-1.1.s390x", "product_id": "cups-config-2.4.11-1.1.s390x" } }, { "category": "product_version", "name": "libcups2-2.4.11-1.1.s390x", "product": { "name": "libcups2-2.4.11-1.1.s390x", "product_id": "libcups2-2.4.11-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-config-2.4.11-1.1.x86_64", "product": { "name": "cups-config-2.4.11-1.1.x86_64", "product_id": "cups-config-2.4.11-1.1.x86_64" } }, { "category": "product_version", "name": "libcups2-2.4.11-1.1.x86_64", "product": { "name": "libcups2-2.4.11-1.1.x86_64", "product_id": "libcups2-2.4.11-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.11-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64" }, "product_reference": "cups-config-2.4.11-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.11-1.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x" }, "product_reference": "cups-config-2.4.11-1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.4.11-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64" }, "product_reference": "cups-config-2.4.11-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.11-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64" }, "product_reference": "libcups2-2.4.11-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.11-1.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x" }, "product_reference": "libcups2-2.4.11-1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.4.11-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" }, "product_reference": "libcups2-2.4.11-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32324", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32324" } ], "notes": [ { "category": "general", "text": "OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32324", "url": "https://www.suse.com/security/cve/CVE-2023-32324" }, { "category": "external", "summary": "SUSE Bug 1211643 for CVE-2023-32324", "url": "https://bugzilla.suse.com/1211643" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:10:07Z", "details": "moderate" } ], "title": "CVE-2023-32324" }, { "cve": "CVE-2023-32360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32360" } ], "notes": [ { "category": "general", "text": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32360", "url": "https://www.suse.com/security/cve/CVE-2023-32360" }, { "category": "external", "summary": "SUSE Bug 1214254 for CVE-2023-32360", "url": "https://bugzilla.suse.com/1214254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:10:07Z", "details": "moderate" } ], "title": "CVE-2023-32360" }, { "cve": "CVE-2023-34241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-34241" } ], "notes": [ { "category": "general", "text": "OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.\n\nThe exact cause of this issue is the function `httpClose(con-\u003ehttp)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.\n\nVersion 2.4.6 has a patch for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-34241", "url": "https://www.suse.com/security/cve/CVE-2023-34241" }, { "category": "external", "summary": "SUSE Bug 1212230 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1212230" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-34241", "url": "https://bugzilla.suse.com/1218317" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:10:07Z", "details": "important" } ], "title": "CVE-2023-34241" }, { "cve": "CVE-2023-4504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4504" } ], "notes": [ { "category": "general", "text": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4504", "url": "https://www.suse.com/security/cve/CVE-2023-4504" }, { "category": "external", "summary": "SUSE Bug 1215204 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1215204" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1217553 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217553" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218317" }, { "category": "external", "summary": "SUSE Bug 1218347 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218347" }, { "category": "external", "summary": "SUSE Bug 1221585 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1221585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:10:07Z", "details": "important" } ], "title": "CVE-2023-4504" }, { "cve": "CVE-2024-35235", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35235" } ], "notes": [ { "category": "general", "text": "OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35235", "url": "https://www.suse.com/security/cve/CVE-2024-35235" }, { "category": "external", "summary": "SUSE Bug 1225365 for CVE-2024-35235", "url": "https://bugzilla.suse.com/1225365" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:cups-config-2.4.11-1.1.x86_64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.aarch64", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.s390x", "SUSE Linux Micro 6.0:libcups2-2.4.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-03T09:10:07Z", "details": "important" } ], "title": "CVE-2024-35235" } ] }
suse-su-2023:3707-1
Vulnerability from csaf_suse
Published
2023-09-20 15:12
Modified
2023-09-20 15:12
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).
- CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation (bsc#1214254).
Patchnames
SUSE-2023-3707,SUSE-SLE-Micro-5.3-2023-3707,SUSE-SLE-Micro-5.4-2023-3707,SUSE-SLE-Module-Basesystem-15-SP4-2023-3707,SUSE-SLE-Module-Basesystem-15-SP5-2023-3707,SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3707,SUSE-SLE-Module-Development-Tools-15-SP4-2023-3707,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3707,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3707,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3707,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3707,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3707,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3707,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3707,SUSE-SUSE-MicroOS-5.2-2023-3707,SUSE-Storage-7.1-2023-3707,openSUSE-SLE-15.4-2023-3707,openSUSE-SLE-15.5-2023-3707
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cups", "title": "Title of the patch" }, { "category": "description", "text": "This update for cups fixes the following issues:\n\n- CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing (bsc#1215204).\n- CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation (bsc#1214254).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3707,SUSE-SLE-Micro-5.3-2023-3707,SUSE-SLE-Micro-5.4-2023-3707,SUSE-SLE-Module-Basesystem-15-SP4-2023-3707,SUSE-SLE-Module-Basesystem-15-SP5-2023-3707,SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3707,SUSE-SLE-Module-Development-Tools-15-SP4-2023-3707,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3707,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3707,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3707,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3707,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3707,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3707,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3707,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3707,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3707,SUSE-SUSE-MicroOS-5.2-2023-3707,SUSE-Storage-7.1-2023-3707,openSUSE-SLE-15.4-2023-3707,openSUSE-SLE-15.5-2023-3707", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3707-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3707-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233707-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3707-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016253.html" }, { "category": "self", "summary": "SUSE Bug 1214254", "url": "https://bugzilla.suse.com/1214254" }, { "category": "self", "summary": "SUSE Bug 1215204", "url": "https://bugzilla.suse.com/1215204" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32360 page", "url": "https://www.suse.com/security/cve/CVE-2023-32360/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-4504 page", "url": "https://www.suse.com/security/cve/CVE-2023-4504/" } ], "title": "Security update for cups", "tracking": { "current_release_date": "2023-09-20T15:12:50Z", "generator": { "date": "2023-09-20T15:12:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3707-1", "initial_release_date": "2023-09-20T15:12:50Z", "revision_history": [ { "date": "2023-09-20T15:12:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-client-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-config-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-ddk-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.aarch64", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64", "product_id": "cups-devel-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64", "product_id": "libcups2-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.aarch64" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "cups-devel-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcups2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupscgi1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsimage2-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsmime1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product": { "name": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32", "product_id": "libcupsppdc1-64bit-2.2.7-150000.3.51.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-2.2.7-150000.3.51.2.i586", "product_id": "cups-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-client-2.2.7-150000.3.51.2.i586", "product_id": "cups-client-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-config-2.2.7-150000.3.51.2.i586", "product_id": "cups-config-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.i586", "product_id": "cups-ddk-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.i586", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.i586", "product_id": "cups-devel-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.i586", "product": { "name": "libcups2-2.2.7-150000.3.51.2.i586", "product_id": "libcups2-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.i586", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.i586", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.i586", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.i586" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.i586", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.i586", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-client-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-config-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-ddk-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "product_id": "cups-devel-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcups2-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-2.2.7-150000.3.51.2.s390x", "product_id": "cups-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-client-2.2.7-150000.3.51.2.s390x", "product_id": "cups-client-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-config-2.2.7-150000.3.51.2.s390x", "product_id": "cups-config-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x", "product_id": "cups-ddk-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.s390x", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x", "product_id": "cups-devel-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcups2-2.2.7-150000.3.51.2.s390x", "product_id": "libcups2-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.s390x" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-client-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-client-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-config-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-config-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-ddk-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-devel-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-devel-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcups2-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64", "product_id": "libcups2-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupscgi1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsimage2-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsmime1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64" } }, { "category": "product_version", "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "product": { "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "product_id": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-client-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-client-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-config-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-config-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-ddk-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-ddk-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" }, "product_reference": "libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32360" } ], "notes": [ { "category": "general", "text": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32360", "url": "https://www.suse.com/security/cve/CVE-2023-32360" }, { "category": "external", "summary": "SUSE Bug 1214254 for CVE-2023-32360", "url": "https://bugzilla.suse.com/1214254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-09-20T15:12:50Z", "details": "moderate" } ], "title": "CVE-2023-32360" }, { "cve": "CVE-2023-4504", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-4504" } ], "notes": [ { "category": "general", "text": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-4504", "url": "https://www.suse.com/security/cve/CVE-2023-4504" }, { "category": "external", "summary": "SUSE Bug 1215204 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1215204" }, { "category": "external", "summary": "SUSE Bug 1217457 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217457" }, { "category": "external", "summary": "SUSE Bug 1217553 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1217553" }, { "category": "external", "summary": "SUSE Bug 1218317 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218317" }, { "category": "external", "summary": "SUSE Bug 1218347 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1218347" }, { "category": "external", "summary": "SUSE Bug 1221585 for CVE-2023-4504", "url": "https://bugzilla.suse.com/1221585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Enterprise Storage 7.1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Micro 5.4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-ddk-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Proxy 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-client-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-config-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:cups-devel-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcups2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "SUSE Manager Server 4.2:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.4:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.4:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-client-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-config-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-ddk-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:cups-devel-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:cups-devel-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcups2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcups2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupscgi1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupscgi1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsimage2-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsimage2-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsmime1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsmime1-32bit-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.aarch64", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.ppc64le", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.s390x", "openSUSE Leap 15.5:libcupsppdc1-2.2.7-150000.3.51.2.x86_64", "openSUSE Leap 15.5:libcupsppdc1-32bit-2.2.7-150000.3.51.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-09-20T15:12:50Z", "details": "important" } ], "title": "CVE-2023-4504" } ] }
gsd-2023-4504
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4504", "id": "GSD-2023-4504" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4504" ], "details": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\n", "id": "GSD-2023-4504", "modified": "2023-12-13T01:20:27.544654Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@takeonme.org", "ID": "CVE-2023-4504", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CUPS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "2.4.6" } ] } }, { "product_name": "libppd", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "d09348b" } ] } } ] }, "vendor_name": "OpenPrinting" } ] } }, "credits": [ { "lang": "en", "value": "zenofex" }, { "lang": "en", "value": "WanderingGlitch" }, { "lang": "en", "value": "Austin Hackers Anonymous!" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-122", "lang": "eng", "value": " CWE-122 Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://takeonme.org/cves/CVE-2023-4504.html", "refsource": "MISC", "url": "https://takeonme.org/cves/CVE-2023-4504.html" }, { "name": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6", "refsource": "MISC", "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "name": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h", "refsource": "MISC", "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "name": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7", "refsource": "MISC", "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openprinting:libppd:2.0:rc2:*:*:*:linux:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@takeonme.org", "ID": "CVE-2023-4504" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "name": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "name": "https://takeonme.org/cves/CVE-2023-4504.html", "refsource": "MISC", "tags": [ "Exploit" ], "url": "https://takeonme.org/cves/CVE-2023-4504.html" }, { "name": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7", "refsource": "MISC", "tags": [ "Release Notes" ], "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/", "refsource": "MISC", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/", "refsource": "MISC", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/", "refsource": "MISC", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/", "refsource": "MISC", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-09T20:58Z", "publishedDate": "2023-09-21T23:15Z" } } }
fkie_cve-2023-4504
Vulnerability from fkie_nvd
Published
2023-09-21 23:15
Modified
2025-04-23 17:16
Severity ?
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.
References
▶ | URL | Tags | |
---|---|---|---|
cve@takeonme.org | https://github.com/OpenPrinting/cups/releases/tag/v2.4.7 | Release Notes | |
cve@takeonme.org | https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h | Exploit, Vendor Advisory | |
cve@takeonme.org | https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6 | Exploit, Vendor Advisory | |
cve@takeonme.org | https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html | Mailing List, Third Party Advisory | |
cve@takeonme.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/ | Mailing List, Release Notes | |
cve@takeonme.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/ | Mailing List, Release Notes | |
cve@takeonme.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/ | Mailing List, Release Notes | |
cve@takeonme.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/ | Third Party Advisory | |
cve@takeonme.org | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/ | Mailing List, Release Notes | |
cve@takeonme.org | https://takeonme.org/cves/CVE-2023-4504.html | Exploit | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenPrinting/cups/releases/tag/v2.4.7 | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/ | Mailing List, Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/ | Mailing List, Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/ | Mailing List, Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/ | Mailing List, Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://takeonme.org/cves/CVE-2023-4504.html | Exploit |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openprinting | cups | * | |
openprinting | libppd | 2.0 | |
fedoraproject | fedora | 37 | |
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openprinting:cups:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ED9EF47-64F8-4C9F-BD01-38E61B622052", "versionEndExcluding": "2.4.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openprinting:libppd:2.0:rc2:*:*:*:linux:*:*", "matchCriteriaId": "4656F9B5-8D8A-465A-AAF2-3B2AAFD04E35", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023." }, { "lang": "es", "value": "Debido a un error al validar la longitud proporcionada por un documento PPD PostScript creado por un atacante, CUPS y libppd son susceptibles a un desbordamiento del b\u00fafer y posiblemente a la ejecuci\u00f3n de c\u00f3digo. Este problema se solucion\u00f3 en la versi\u00f3n 2.4.7 de CUPS, lanzada en septiembre de 2023." } ], "id": "CVE-2023-4504", "lastModified": "2025-04-23T17:16:44.910", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-09-21T23:15:12.293", "references": [ { "source": "cve@takeonme.org", "tags": [ "Release Notes" ], "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "source": "cve@takeonme.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "source": "cve@takeonme.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "source": "cve@takeonme.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "source": "cve@takeonme.org", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "source": "cve@takeonme.org", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "source": "cve@takeonme.org", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "source": "cve@takeonme.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" }, { "source": "cve@takeonme.org", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "source": "cve@takeonme.org", "tags": [ "Exploit" ], "url": "https://takeonme.org/cves/CVE-2023-4504.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://github.com/OpenPrinting/cups/releases/tag/v2.4.7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-4f65-6ph5-qwh6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WHEJIYMMAIXU2EC35MGTB5LGGO2FFJE/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WVS4I7JG3LISFPKTM6ADKJXXEPEEWBQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AMYDKIE4PSJDEMC5OWNFCDMHFGLJ57XG/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXPVADB56NMLJWG4IZ3OZBNJ2ZOLPQJ6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2GSPQAFK2Z6L57TRXEKZDF42K2EVBH7/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://takeonme.org/cves/CVE-2023-4504.html" } ], "sourceIdentifier": "cve@takeonme.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "cve@takeonme.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ncsc-2024-0381
Vulnerability from csaf_ncscnl
Published
2024-09-26 08:48
Modified
2024-09-26 08:48
Summary
Kwetsbaarheden verholpen in Apple MacOS
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Apple heeft kwetsbaarheden verholpen in MacOS
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipulatie van gegevens
- Omzeilen van beveiligingsmaatregel
- Toegang tot gevoelige gegevens
- Toegang tot systeemgegevens
Voor succesvol misbruik moet de kwaadwillende lokale toegang hebben, het slachtoffer misleiden een malafide app te downloaden en installeren, of een malafide bestand te openen of link te volgen.
Oplossingen
Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen in MacOS 13.7, 14.7 en 15. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-208
Observable Timing Discrepancy
CWE-942
Permissive Cross-domain Policy with Untrusted Domains
CWE-415
Double Free
CWE-265
CWE-265
CWE-203
Observable Discrepancy
CWE-190
Integer Overflow or Wraparound
CWE-61
UNIX Symbolic Link (Symlink) Following
CWE-285
Improper Authorization
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-377
Insecure Temporary File
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Apple heeft kwetsbaarheden verholpen in MacOS", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van beveiligingsmaatregel\n- Toegang tot gevoelige gegevens\n- Toegang tot systeemgegevens\n\n\nVoor succesvol misbruik moet de kwaadwillende lokale toegang hebben, het slachtoffer misleiden een malafide app te downloaden en installeren, of een malafide bestand te openen of link te volgen.", "title": "Interpretaties" }, { "category": "description", "text": "Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen in MacOS 13.7, 14.7 en 15. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Permissive Cross-domain Policy with Untrusted Domains", "title": "CWE-942" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "CWE-265", "title": "CWE-265" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CWE-275", "title": "CWE-275" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Insecure Temporary File", "title": "CWE-377" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - certbundde; cveprojectv5; hkcert; nvd", "url": "https://support.apple.com/en-us/121247" }, { "category": "external", "summary": "Reference - certbundde; cveprojectv5; hkcert; nvd", "url": "https://support.apple.com/en-us/121234" }, { "category": "external", "summary": "Reference - certbundde; cveprojectv5; hkcert; nvd", "url": "https://support.apple.com/en-us/121238" } ], "title": "Kwetsbaarheden verholpen in Apple MacOS", "tracking": { "current_release_date": "2024-09-26T08:48:34.451990Z", "id": "NCSC-2024-0381", "initial_release_date": "2024-09-26T08:48:34.451990Z", "revision_history": [ { "date": "2024-09-26T08:48:34.451990Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "macos_sequoia__15", "product": { "name": "macos_sequoia__15", "product_id": "CSAFPID-1644309", "product_identification_helper": { "cpe": "cpe:2.3:a:apple:macos_sequoia__15:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "macos_sonoma__14.7", "product": { "name": "macos_sonoma__14.7", "product_id": "CSAFPID-1644310", "product_identification_helper": { "cpe": "cpe:2.3:a:apple:macos_sonoma__14.7:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "macos_ventura__13.7", "product": { "name": "macos_ventura__13.7", "product_id": "CSAFPID-1644311", "product_identification_helper": { "cpe": "cpe:2.3:a:apple:macos_ventura__13.7:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-44154", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44154", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44154.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44154" }, { "cve": "CVE-2024-44158", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44158", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44158.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44158" }, { "cve": "CVE-2024-44160", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44160", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44160.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44160" }, { "cve": "CVE-2024-44161", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44161", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44161.json" } ], "title": "CVE-2024-44161" }, { "cve": "CVE-2024-44163", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44163", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44163.json" } ], "title": "CVE-2024-44163" }, { "cve": "CVE-2024-44164", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44164", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44164.json" } ], "title": "CVE-2024-44164" }, { "cve": "CVE-2024-44165", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44165", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44165.json" } ], "title": "CVE-2024-44165" }, { "cve": "CVE-2024-44166", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44166", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44166.json" } ], "title": "CVE-2024-44166" }, { "cve": "CVE-2024-44167", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44167", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44167.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44167" }, { "cve": "CVE-2024-44168", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44168.json" } ], "title": "CVE-2024-44168" }, { "cve": "CVE-2024-44169", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44169" }, { "cve": "CVE-2024-44170", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44170", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44170.json" } ], "title": "CVE-2024-44170" }, { "cve": "CVE-2024-44176", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44176", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44176.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44176" }, { "cve": "CVE-2024-44177", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44177", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44177.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44177" }, { "cve": "CVE-2024-44178", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44178", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44178.json" } ], "title": "CVE-2024-44178" }, { "cve": "CVE-2024-44181", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "notes": [ { "category": "other", "text": "Insecure Temporary File", "title": "CWE-377" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44181", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44181.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44181" }, { "cve": "CVE-2024-44182", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44182" }, { "cve": "CVE-2024-44183", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44183", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44183.json" } ], "title": "CVE-2024-44183" }, { "cve": "CVE-2024-44184", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44184.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44184" }, { "cve": "CVE-2024-44186", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44186", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44186.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44186" }, { "cve": "CVE-2024-44187", "cwe": { "id": "CWE-942", "name": "Permissive Cross-domain Policy with Untrusted Domains" }, "notes": [ { "category": "other", "text": "Permissive Cross-domain Policy with Untrusted Domains", "title": "CWE-942" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44187", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44187.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44187" }, { "cve": "CVE-2024-44188", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44188", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44188.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44188" }, { "cve": "CVE-2024-44189", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44189", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44189.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44189" }, { "cve": "CVE-2024-44190", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44190", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44190.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44190" }, { "cve": "CVE-2024-44191", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44191", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44191.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44191" }, { "cve": "CVE-2024-44198", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44198", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44198.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44198" }, { "cve": "CVE-2023-4504", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4504", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4504.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2023-4504" }, { "cve": "CVE-2023-5841", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5841", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5841.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2023-5841" }, { "cve": "CVE-2024-23237", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23237", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23237.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-23237" }, { "cve": "CVE-2024-27795", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27795" }, { "cve": "CVE-2024-27858", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27858", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27858.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27858" }, { "cve": "CVE-2024-27860", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27860", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27860.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27860" }, { "cve": "CVE-2024-27861", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27861", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27861.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27861" }, { "cve": "CVE-2024-27869", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27869", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27869.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27869" }, { "cve": "CVE-2024-27875", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27875", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27875.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27875" }, { "cve": "CVE-2024-27876", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27876", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27876.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27876" }, { "cve": "CVE-2024-27880", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27880", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27880.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-27880" }, { "cve": "CVE-2024-27886", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27886", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27886.json" } ], "title": "CVE-2024-27886" }, { "cve": "CVE-2024-39894", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39894", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39894.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-39894" }, { "cve": "CVE-2024-40770", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40770", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40770.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40770" }, { "cve": "CVE-2024-40791", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40791", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40791.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40791" }, { "cve": "CVE-2024-40797", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40797", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40797.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40797" }, { "cve": "CVE-2024-40801", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40801", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40801.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40801" }, { "cve": "CVE-2024-40814", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40814", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40814.json" } ], "title": "CVE-2024-40814" }, { "cve": "CVE-2024-40825", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40825", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40825.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40825" }, { "cve": "CVE-2024-40826", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40826", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40826.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40826" }, { "cve": "CVE-2024-40831", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40831", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40831.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40831" }, { "cve": "CVE-2024-40837", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40837", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40837.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40837" }, { "cve": "CVE-2024-40838", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40838", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40838.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40838" }, { "cve": "CVE-2024-40841", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40841", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40841.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40841" }, { "cve": "CVE-2024-40842", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40842", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40842.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40842" }, { "cve": "CVE-2024-40843", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40843", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40843.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40843" }, { "cve": "CVE-2024-40844", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40844", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40844.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40844" }, { "cve": "CVE-2024-40845", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40845", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40845.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40845" }, { "cve": "CVE-2024-40846", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40846", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40846.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40846" }, { "cve": "CVE-2024-40847", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40847", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40847.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40847" }, { "cve": "CVE-2024-40848", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40848", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40848.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40848" }, { "cve": "CVE-2024-40850", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40850", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40850.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40850" }, { "cve": "CVE-2024-40856", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40856", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40856.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40856" }, { "cve": "CVE-2024-40857", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40857" }, { "cve": "CVE-2024-40859", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40859", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40859.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40859" }, { "cve": "CVE-2024-40860", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40860", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40860.json" } ], "title": "CVE-2024-40860" }, { "cve": "CVE-2024-40861", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40861", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40861.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40861" }, { "cve": "CVE-2024-40866", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40866", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40866.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-40866" }, { "cve": "CVE-2024-41957", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41957", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41957.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-41957" }, { "cve": "CVE-2024-44125", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44125", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44125.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44125" }, { "cve": "CVE-2024-44128", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44128.json" } ], "title": "CVE-2024-44128" }, { "cve": "CVE-2024-44129", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44129" }, { "cve": "CVE-2024-44130", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44130", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44130.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44130" }, { "cve": "CVE-2024-44131", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44131" }, { "cve": "CVE-2024-44132", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "other", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44132", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44132.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44132" }, { "cve": "CVE-2024-44133", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44133" }, { "cve": "CVE-2024-44134", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44134", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44134.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44134" }, { "cve": "CVE-2024-44135", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44135", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44135.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44135" }, { "cve": "CVE-2024-44146", "cwe": { "id": "CWE-265", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-265", "title": "CWE-265" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44146", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44146.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44146" }, { "cve": "CVE-2024-44148", "cwe": { "id": "CWE-265", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-265", "title": "CWE-265" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44148", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44148.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44148" }, { "cve": "CVE-2024-44149", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44149", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44149.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44149" }, { "cve": "CVE-2024-44151", "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44151", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44151.json" } ], "title": "CVE-2024-44151" }, { "cve": "CVE-2024-44152", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44152", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44152.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44152" }, { "cve": "CVE-2024-44153", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] }, "references": [ { "category": "self", "summary": "CVE-2024-44153", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44153.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1644309", "CSAFPID-1644310", "CSAFPID-1644311" ] } ], "title": "CVE-2024-44153" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…