Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-0596
Vulnerability from cvelistv5
Published
2008-02-26 00:00
Modified
2024-08-07 07:54
Severity ?
EPSS score ?
Summary
Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:22.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29251", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29251" }, { "name": "29189", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29189" }, { "name": "SUSE-SA:2008:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html" }, { "name": "RHSA-2008:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0091" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDVSA-2008:050", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050" }, { "name": "27988", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27988" }, { "name": "20080229 rPSA-2008-0091-1 cups", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:10857", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "29087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29087" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm" }, { "name": "cups-ippbrowse-memoryleak-dos(40842)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842" }, { "name": "RHSA-2008:0161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2283" }, { "name": "1019497", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019497" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "29251", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29251" }, { "name": "29189", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29189" }, { "name": "SUSE-SA:2008:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html" }, { "name": "RHSA-2008:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0091" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDVSA-2008:050", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050" }, { "name": "27988", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27988" }, { "name": "20080229 rPSA-2008-0091-1 cups", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:10857", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "29087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29087" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm" }, { "name": "cups-ippbrowse-memoryleak-dos(40842)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842" }, { "name": "RHSA-2008:0161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2283" }, { "name": "1019497", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019497" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-0596", "datePublished": "2008-02-26T00:00:00", "dateReserved": "2008-02-05T00:00:00", "dateUpdated": "2024-08-07T07:54:22.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-0596\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-02-26T00:44:00.000\",\"lastModified\":\"2024-11-21T00:42:28.213\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.\"},{\"lang\":\"es\",\"value\":\"Fuga de memoria en CUPS versiones anteriores a 1.1.22 y posiblemente otras versiones, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda del demonio) a trav\u00e9s de un gran n\u00famero de peticiones para a\u00f1adir y eliminar impresoras compartidas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8CB34E-02FE-4F90-9642-B56D3B3ACEF6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB2579A-2BC9-4E16-9641-248222301660\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421C0021-66EB-4F4C-9D79-6366A4702CC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0FE33D-756C-449F-B54C-8677C9AD002D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF1F027-C9FF-4583-AB40-E0B757F9EE41\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EA8914F-DB6D-4C21-A727-8B94BE0424BF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EBE6E-482D-435D-851C-73EC301F0A26\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5428EE6-F90A-4BB6-9D8C-8B99E80AB6DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=307562\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29087\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29189\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29251\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29420\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0091\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:050\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0153.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0161.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/488966/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/27988\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1019497\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0924/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/40842\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2283\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=307562\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29087\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29189\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29251\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29420\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:050\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0153.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0161.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/488966/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/27988\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1019497\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0924/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/40842\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2283\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2008_0153
Vulnerability from csaf_redhat
Published
2008-02-25 13:29
Modified
2024-11-22 01:50
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated cups packages that fixes two security issues and a bug are now
available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
A flaw was found in the way CUPS handled the addition and removal of remote
shared printers via IPP. A remote attacker could send malicious UDP IPP
packets causing the CUPS daemon to attempt to dereference already freed
memory and crash. (CVE-2008-0597)
A memory management flaw was found in the way CUPS handled the addition and
removal of remote shared printers via IPP. When shared printer was
removed, allocated memory was not properly freed, leading to a memory leak
possibly causing CUPS daemon crash after exhausting available memory.
(CVE-2008-0596)
These issues were found during the investigation of CVE-2008-0882, which
did not affect Red Hat Enterprise Linux 3.
Note that the default configuration of CUPS on Red Hat Enterprise Linux
3 allow requests of this type only from the local subnet.
In addition, these updated cups packages fix a bug that occurred when using
the CUPS polling daemon. Excessive debugging log information was saved to
the error_log file regardless of the LogLevel setting, which filled up disk
space rapidly.
All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fixes two security issues and a bug are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA flaw was found in the way CUPS handled the addition and removal of remote\nshared printers via IPP. A remote attacker could send malicious UDP IPP\npackets causing the CUPS daemon to attempt to dereference already freed\nmemory and crash. (CVE-2008-0597)\n\nA memory management flaw was found in the way CUPS handled the addition and\nremoval of remote shared printers via IPP. When shared printer was\nremoved, allocated memory was not properly freed, leading to a memory leak\npossibly causing CUPS daemon crash after exhausting available memory.\n(CVE-2008-0596)\n\nThese issues were found during the investigation of CVE-2008-0882, which\ndid not affect Red Hat Enterprise Linux 3. \n\nNote that the default configuration of CUPS on Red Hat Enterprise Linux\n3 allow requests of this type only from the local subnet.\n\nIn addition, these updated cups packages fix a bug that occurred when using\nthe CUPS polling daemon. Excessive debugging log information was saved to\nthe error_log file regardless of the LogLevel setting, which filled up disk\nspace rapidly.\n\nAll CUPS users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0153", "url": "https://access.redhat.com/errata/RHSA-2008:0153" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "246545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246545" }, { "category": "external", "summary": "433825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433825" }, { "category": "external", "summary": "433847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433847" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0153.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:50:09+00:00", "generator": { "date": "2024-11-22T01:50:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0153", "initial_release_date": "2008-02-25T13:29:00+00:00", "revision_history": [ { "date": "2008-02-25T13:29:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-02-25T09:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:50:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.51.ia64", "product_id": "cups-libs-1:1.1.17-13.3.51.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.ia64", "product": { "name": "cups-1:1.1.17-13.3.51.ia64", "product_id": "cups-1:1.1.17-13.3.51.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.51.ia64", "product_id": "cups-devel-1:1.1.17-13.3.51.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.51.i386", "product_id": "cups-libs-1:1.1.17-13.3.51.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.i386", "product": { "name": "cups-1:1.1.17-13.3.51.i386", "product_id": "cups-1:1.1.17-13.3.51.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.51.i386", "product_id": "cups-devel-1:1.1.17-13.3.51.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.51.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.x86_64", "product": { "name": "cups-1:1.1.17-13.3.51.x86_64", "product_id": "cups-1:1.1.17-13.3.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.51.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.51.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.src", "product": { "name": "cups-1:1.1.17-13.3.51.src", "product_id": "cups-1:1.1.17-13.3.51.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.51.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.51.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.51.ppc", "product_id": "cups-libs-1:1.1.17-13.3.51.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.ppc", "product": { "name": "cups-1:1.1.17-13.3.51.ppc", "product_id": "cups-1:1.1.17-13.3.51.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.51.ppc", "product_id": "cups-devel-1:1.1.17-13.3.51.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.51.s390x", "product_id": "cups-libs-1:1.1.17-13.3.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.s390x", "product": { "name": "cups-1:1.1.17-13.3.51.s390x", "product_id": "cups-1:1.1.17-13.3.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.51.s390x", "product_id": "cups-devel-1:1.1.17-13.3.51.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.51.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.51.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.51?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.51.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.51.s390", "product_id": "cups-libs-1:1.1.17-13.3.51.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.51?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.51.s390", "product": { "name": "cups-1:1.1.17-13.3.51.s390", "product_id": "cups-1:1.1.17-13.3.51.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.51?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.51.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.51.s390", "product_id": "cups-devel-1:1.1.17-13.3.51.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.51?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.src" }, "product_reference": "cups-1:1.1.17-13.3.51.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.src" }, "product_reference": "cups-1:1.1.17-13.3.51.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.src" }, "product_reference": "cups-1:1.1.17-13.3.51.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.src" }, "product_reference": "cups-1:1.1.17-13.3.51.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.51.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.51.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0596", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433825" } ], "notes": [ { "category": "description", "text": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: memory leak handling IPP browse requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0596" }, { "category": "external", "summary": "RHBZ#433825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0596", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0596" } ], "release_date": "2008-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-25T13:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: memory leak handling IPP browse requests" }, { "cve": "CVE-2008-0597", "discovery_date": "2008-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433847" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: dereference of free\u0027d memory handling IPP browse requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0597" }, { "category": "external", "summary": "RHBZ#433847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0597" } ], "release_date": "2008-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-25T13:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.51.i386", "3AS:cups-1:1.1.17-13.3.51.ia64", "3AS:cups-1:1.1.17-13.3.51.ppc", "3AS:cups-1:1.1.17-13.3.51.s390", "3AS:cups-1:1.1.17-13.3.51.s390x", "3AS:cups-1:1.1.17-13.3.51.src", "3AS:cups-1:1.1.17-13.3.51.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3AS:cups-devel-1:1.1.17-13.3.51.i386", "3AS:cups-devel-1:1.1.17-13.3.51.ia64", "3AS:cups-devel-1:1.1.17-13.3.51.ppc", "3AS:cups-devel-1:1.1.17-13.3.51.s390", "3AS:cups-devel-1:1.1.17-13.3.51.s390x", "3AS:cups-devel-1:1.1.17-13.3.51.x86_64", "3AS:cups-libs-1:1.1.17-13.3.51.i386", "3AS:cups-libs-1:1.1.17-13.3.51.ia64", "3AS:cups-libs-1:1.1.17-13.3.51.ppc", "3AS:cups-libs-1:1.1.17-13.3.51.ppc64", "3AS:cups-libs-1:1.1.17-13.3.51.s390", "3AS:cups-libs-1:1.1.17-13.3.51.s390x", "3AS:cups-libs-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-1:1.1.17-13.3.51.i386", "3Desktop:cups-1:1.1.17-13.3.51.ia64", "3Desktop:cups-1:1.1.17-13.3.51.ppc", "3Desktop:cups-1:1.1.17-13.3.51.s390", "3Desktop:cups-1:1.1.17-13.3.51.s390x", "3Desktop:cups-1:1.1.17-13.3.51.src", "3Desktop:cups-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.51.i386", "3Desktop:cups-devel-1:1.1.17-13.3.51.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.51.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390", "3Desktop:cups-devel-1:1.1.17-13.3.51.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.51.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.51.i386", "3Desktop:cups-libs-1:1.1.17-13.3.51.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.51.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390", "3Desktop:cups-libs-1:1.1.17-13.3.51.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.51.x86_64", "3ES:cups-1:1.1.17-13.3.51.i386", "3ES:cups-1:1.1.17-13.3.51.ia64", "3ES:cups-1:1.1.17-13.3.51.ppc", "3ES:cups-1:1.1.17-13.3.51.s390", "3ES:cups-1:1.1.17-13.3.51.s390x", "3ES:cups-1:1.1.17-13.3.51.src", "3ES:cups-1:1.1.17-13.3.51.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3ES:cups-devel-1:1.1.17-13.3.51.i386", "3ES:cups-devel-1:1.1.17-13.3.51.ia64", "3ES:cups-devel-1:1.1.17-13.3.51.ppc", "3ES:cups-devel-1:1.1.17-13.3.51.s390", "3ES:cups-devel-1:1.1.17-13.3.51.s390x", "3ES:cups-devel-1:1.1.17-13.3.51.x86_64", "3ES:cups-libs-1:1.1.17-13.3.51.i386", "3ES:cups-libs-1:1.1.17-13.3.51.ia64", "3ES:cups-libs-1:1.1.17-13.3.51.ppc", "3ES:cups-libs-1:1.1.17-13.3.51.ppc64", "3ES:cups-libs-1:1.1.17-13.3.51.s390", "3ES:cups-libs-1:1.1.17-13.3.51.s390x", "3ES:cups-libs-1:1.1.17-13.3.51.x86_64", "3WS:cups-1:1.1.17-13.3.51.i386", "3WS:cups-1:1.1.17-13.3.51.ia64", "3WS:cups-1:1.1.17-13.3.51.ppc", "3WS:cups-1:1.1.17-13.3.51.s390", "3WS:cups-1:1.1.17-13.3.51.s390x", "3WS:cups-1:1.1.17-13.3.51.src", "3WS:cups-1:1.1.17-13.3.51.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.51.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.51.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.51.x86_64", "3WS:cups-devel-1:1.1.17-13.3.51.i386", "3WS:cups-devel-1:1.1.17-13.3.51.ia64", "3WS:cups-devel-1:1.1.17-13.3.51.ppc", "3WS:cups-devel-1:1.1.17-13.3.51.s390", "3WS:cups-devel-1:1.1.17-13.3.51.s390x", "3WS:cups-devel-1:1.1.17-13.3.51.x86_64", "3WS:cups-libs-1:1.1.17-13.3.51.i386", "3WS:cups-libs-1:1.1.17-13.3.51.ia64", "3WS:cups-libs-1:1.1.17-13.3.51.ppc", "3WS:cups-libs-1:1.1.17-13.3.51.ppc64", "3WS:cups-libs-1:1.1.17-13.3.51.s390", "3WS:cups-libs-1:1.1.17-13.3.51.s390x", "3WS:cups-libs-1:1.1.17-13.3.51.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: dereference of free\u0027d memory handling IPP browse requests" } ] }
rhsa-2008_0161
Vulnerability from csaf_redhat
Published
2008-02-25 13:31
Modified
2024-11-22 01:50
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated cups packages that fix two security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
A flaw was found in the way CUPS handled the addition and removal of remote
shared printers via IPP. A remote attacker could send malicious UDP IPP
packets causing the CUPS daemon to attempt to dereference already freed
memory and crash. (CVE-2008-0597)
A memory management flaw was found in the way CUPS handled the addition and
removal of remote shared printers via IPP. When shared printer was
removed, allocated memory was not properly freed, leading to a memory leak
possibly causing CUPS daemon crash after exhausting available memory.
(CVE-2008-0596)
These issues were found during the investigation of CVE-2008-0882, which
did not affect Red Hat Enterprise Linux 4.
Note that the default configuration of CUPS on Red Hat Enterprise Linux
4 allow requests of this type only from the local subnet.
All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA flaw was found in the way CUPS handled the addition and removal of remote\nshared printers via IPP. A remote attacker could send malicious UDP IPP\npackets causing the CUPS daemon to attempt to dereference already freed\nmemory and crash. (CVE-2008-0597)\n\nA memory management flaw was found in the way CUPS handled the addition and\nremoval of remote shared printers via IPP. When shared printer was\nremoved, allocated memory was not properly freed, leading to a memory leak\npossibly causing CUPS daemon crash after exhausting available memory.\n(CVE-2008-0596)\n\nThese issues were found during the investigation of CVE-2008-0882, which\ndid not affect Red Hat Enterprise Linux 4.\n\nNote that the default configuration of CUPS on Red Hat Enterprise Linux\n4 allow requests of this type only from the local subnet.\n\nAll CUPS users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0161", "url": "https://access.redhat.com/errata/RHSA-2008:0161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "433825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433825" }, { "category": "external", "summary": "433847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433847" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0161.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:50:13+00:00", "generator": { "date": "2024-11-22T01:50:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0161", "initial_release_date": "2008-02-25T13:31:00+00:00", "revision_history": [ { "date": "2008-02-25T13:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-02-25T09:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:50:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.5?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0596", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433825" } ], "notes": [ { "category": "description", "text": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: memory leak handling IPP browse requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0596" }, { "category": "external", "summary": "RHBZ#433825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0596", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0596" } ], "release_date": "2008-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-25T13:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: memory leak handling IPP browse requests" }, { "cve": "CVE-2008-0597", "discovery_date": "2008-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433847" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: dereference of free\u0027d memory handling IPP browse requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0597" }, { "category": "external", "summary": "RHBZ#433847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0597" } ], "release_date": "2008-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-25T13:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: dereference of free\u0027d memory handling IPP browse requests" } ] }
gsd-2008-0596
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0596", "description": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.", "id": "GSD-2008-0596", "references": [ "https://www.suse.com/security/cve/CVE-2008-0596.html", "https://access.redhat.com/errata/RHSA-2008:0161", "https://access.redhat.com/errata/RHSA-2008:0153", "https://linux.oracle.com/cve/CVE-2008-0596.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0596" ], "details": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.", "id": "GSD-2008-0596", "modified": "2023-12-13T01:22:58.163494Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0596", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "http://secunia.com/advisories/29420", "refsource": "MISC", "url": "http://secunia.com/advisories/29420" }, { "name": "http://www.vupen.com/english/advisories/2008/0924/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html" }, { "name": "http://secunia.com/advisories/29087", "refsource": "MISC", "url": "http://secunia.com/advisories/29087" }, { "name": "http://secunia.com/advisories/29189", "refsource": "MISC", "url": "http://secunia.com/advisories/29189" }, { "name": "http://secunia.com/advisories/29251", "refsource": "MISC", "url": "http://secunia.com/advisories/29251" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0091", "refsource": "MISC", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0091" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0153.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0161.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html" }, { "name": "http://www.securityfocus.com/archive/1/488966/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/27988", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/27988" }, { "name": "http://www.securitytracker.com/id?1019497", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1019497" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842" }, { "name": "https://issues.rpath.com/browse/RPL-2283", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-2283" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0596" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2008:0153", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html" }, { "name": "RHSA-2008:0161", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html" }, { "name": "27988", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/27988" }, { "name": "29087", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29087" }, { "name": "1019497", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1019497" }, { "name": "MDVSA-2008:050", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0091", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0091" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091" }, { "name": "https://issues.rpath.com/browse/RPL-2283", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2283" }, { "name": "SUSE-SA:2008:012", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html" }, { "name": "29189", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29189" }, { "name": "29251", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29251" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29420", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29420" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "cups-ippbrowse-memoryleak-dos(40842)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842" }, { "name": "oval:org.mitre.oval:def:10857", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857" }, { "name": "20080229 rPSA-2008-0091-1 cups", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:18Z", "publishedDate": "2008-02-26T00:44Z" } } }
ghsa-8473-h2r9-j663
Vulnerability from github
Published
2022-05-01 23:31
Modified
2022-05-01 23:31
Details
Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.
{ "affected": [], "aliases": [ "CVE-2008-0596" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-02-26T00:44:00Z", "severity": "MODERATE" }, "details": "Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.", "id": "GHSA-8473-h2r9-j663", "modified": "2022-05-01T23:31:45Z", "published": "2022-05-01T23:31:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0596" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2008:0153" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2008:0161" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2008-0596" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433825" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2283" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29087" }, { "type": "WEB", "url": "http://secunia.com/advisories/29189" }, { "type": "WEB", "url": "http://secunia.com/advisories/29251" }, { "type": "WEB", "url": "http://secunia.com/advisories/29420" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0091" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/27988" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019497" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0924/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.