Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-5519
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:05:47.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "name": "USN-1654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1654-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5784" }, { "name": "APPLE-SA-2013-06-04-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "SUSE-SU-2015:1044", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "name": "cups-systemgroup-priv-esc(80012)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" }, { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "name": "RHSA-2013:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0580.html" }, { "name": "SUSE-SU-2015:1041", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "name": "[oss-security] 20121110 Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "name": "56494", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56494" }, { "name": "openSUSE-SU-2015:1056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "name": "USN-1654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1654-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5784" }, { "name": "APPLE-SA-2013-06-04-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "SUSE-SU-2015:1044", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "name": "cups-systemgroup-priv-esc(80012)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" }, { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "name": "RHSA-2013:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0580.html" }, { "name": "SUSE-SU-2015:1041", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "name": "[oss-security] 20121110 Privilege escalation (lpadmin -\u003e root) in cups", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "name": "56494", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56494" }, { "name": "openSUSE-SU-2015:1056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5519", "datePublished": "2012-11-20T00:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:05:47.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5519\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-11-20T00:55:01.337\",\"lastModified\":\"2024-11-21T01:44:48.700\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.\"},{\"lang\":\"es\",\"value\":\"CUPS v1.4.4, cuando se ejecuta en ciertas distribuciones de Linux como Debian GNU/Linux, almacena la la clave de la interfaz web del administrador en /var/run/cups/certs/0 con ciertos permisos, lo que permite a los usuarios locales en el grupo lpadmin leer o escribir archivos arbitrarios como root mediante el aprovechamiento de la interfaz web.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E33F8DA5-75F4-42F8-BC99-632FCD5A3F84\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C8919F1-CD33-437E-9627-69352B276BA3\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0580.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT5784\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/10/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/11/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/11/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/56494\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1654-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80012\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0580.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5784\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/10/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/11/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/11/11/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/56494\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1654-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80012\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-ccjj-h3mm-j4rr
Vulnerability from github
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
{ "affected": [], "aliases": [ "CVE-2012-5519" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-11-20T00:55:00Z", "severity": "HIGH" }, "details": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "id": "GHSA-ccjj-h3mm-j4rr", "modified": "2022-05-17T01:39:22Z", "published": "2022-05-17T01:39:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5519" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2013:0580" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2012-5519" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875898" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0580.html" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5784" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/56494" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1654-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2012-5519
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-5519", "description": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "id": "GSD-2012-5519", "references": [ "https://www.suse.com/security/cve/CVE-2012-5519.html", "https://www.debian.org/security/2013/dsa-2600", "https://access.redhat.com/errata/RHSA-2013:0580", "https://alas.aws.amazon.com/cve/html/CVE-2012-5519.html", "https://linux.oracle.com/cve/CVE-2012-5519.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5519" ], "details": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "id": "GSD-2012-5519", "modified": "2023-12-13T01:20:19.045683Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5784", "refsource": "MISC", "url": "http://support.apple.com/kb/HT5784" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0580.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0580.html" }, { "name": "http://www.openwall.com/lists/oss-security/2012/11/10/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "name": "http://www.openwall.com/lists/oss-security/2012/11/11/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "name": "http://www.openwall.com/lists/oss-security/2012/11/11/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "name": "http://www.securityfocus.com/bid/56494", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/56494" }, { "name": "http://www.ubuntu.com/usn/USN-1654-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1654-1" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5519" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "name": "56494", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56494" }, { "name": "[oss-security] 20121111 Re: Privilege escalation (lpadmin -\u003e root) in cups", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "name": "[oss-security] 20121110 Privilege escalation (lpadmin -\u003e root) in cups", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "name": "USN-1654-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1654-1" }, { "name": "RHSA-2013:0580", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0580.html" }, { "name": "APPLE-SA-2013-06-04-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5784", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5784" }, { "name": "openSUSE-SU-2015:1056", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" }, { "name": "SUSE-SU-2015:1044", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "name": "SUSE-SU-2015:1041", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "name": "cups-systemgroup-priv-esc(80012)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:26Z", "publishedDate": "2012-11-20T00:55Z" } } }
var-201211-0289
Vulnerability from variot
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. CUPS (Common UNIX Printing System) is prone to a local privilege-escalation vulnerability. A local attacker can potentially exploit this issue to execute arbitrary commands with root privileges. The system is based on the Internet Printing Protocol (IPP) and provides most PostScript and raster printer services. There is a vulnerability in CUPS version 1.4.4 running on some Linux distributions, such as Debian GNU/Linux. The vulnerability is caused by storing the network interface administrator primary key under /var/run/cups/certs/0 with certain permissions.
This update splits the configuration file /etc/cups/cupsd.conf into two files: cupsd.conf and cups-files.conf. While the first stays configurable via the web interface, the latter can only be configured by the root user. Please see the updated documentation that comes with the new package for more information on these files.
For the stable distribution (squeeze), this problem has been fixed in version 1.4.4-7+squeeze2.
For the testing distribution (wheezy), this problem has been fixed in version 1.5.3-2.7.
For the unstable distribution (sid), this problem has been fixed in version 1.5.3-2.7.
We recommend that you upgrade your cups packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201404-01
http://security.gentoo.org/
Severity: Normal Title: CUPS: Arbitrary file read/write Date: April 07, 2014 Bugs: #442926 ID: 201404-01
Synopsis
A vulnerability in CUPS may allow for arbitrary file access.
Workaround
There is no known workaround at this time.
Resolution
All CUPS users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.6.2-r5"
References
[ 1 ] CVE-2012-5519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201404-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-06-04-1 OS X Mountain Lion v10.8.4 and Security Update 2013-002
OS X Mountain Lion v10.8.4 and Security Update 2013-002 is now available and addresses the following:
CFNetwork Available for: OS X Mountain Lion v10.8 to v10.8.3 Impact: An attacker with access to a user's session may be able to log into previously accessed sites, even if Private Browsing was used Description: Permanent cookies were saved after quitting Safari, even when Private Browsing was enabled. This issue was addressed by improved handling of cookies. CVE-ID CVE-2013-0982 : Alexander Traud of www.traud.de
CoreAnimation Available for: OS X Mountain Lion v10.8 to v10.8.3 Impact: Visiting a maliciously crafted site may lead to an unexpected application termination or arbitrary code execution Description: An unbounded stack allocation issue existed in the handling of text glyphs. This could be triggered by maliciously crafted URLs in Safari. The issue was addressed through improved bounds checking. CVE-ID CVE-2013-0983 : David Fifield of Stanford University, Ben Syverson
CoreMedia Playback Available for: OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access issue existed in the handling of text tracks. This issue was addressed by additional validation of text tracks. CVE-ID CVE-2012-5519
Directory Service Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: A remote attacker may execute arbitrary code with system privileges on systems with Directory Service enabled Description: An issue existed in the directory server's handling of messages from the network. This issue was addressed through improved bounds checking. This issue does not affect OS X Lion or OS X Mountain Lion systems. CVE-ID CVE-2013-0984 : Nicolas Economou of Core Security
Disk Management Available for: OS X Mountain Lion v10.8 to v10.8.3 Impact: A local user may disable FileVault Description: A local user who is not an administrator may disable FileVault using the command-line. This issue was addressed by adding additional authentication. CVE-ID CVE-2013-0985
OpenSSL Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: An attacker may be able to decrypt data protected by SSL Description: There were known attacks on the confidentiality of TLS 1.0 when compression was enabled. This issue was addressed by disabling compression in OpenSSL. CVE-ID CVE-2012-4929 : Juliano Rizzo and Thai Duong
OpenSSL Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: Multiple vulnerabilities in OpenSSL Description: OpenSSL was updated to version 0.9.8x to address multiple vulnerabilities, which may lead to denial of service or disclosure of a private key. Further information is available via the OpenSSL website at http://www.openssl.org/news/ CVE-ID CVE-2011-1945 CVE-2011-3207 CVE-2011-3210 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0050 CVE-2012-2110 CVE-2012-2131 CVE-2012-2333
QuickDraw Manager Available for: OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2 Impact: Opening a maliciously crafted PICT image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of PICT images. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-0975 : Tobias Klein working with HP's Zero Day Initiative
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of 'enof' atoms. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-0986 : Tom Gallagher (Microsoft) & Paul Bates (Microsoft) working with HP's Zero Day Initiative
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: Viewing a maliciously crafted QTIF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of QTIF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-0987 : roob working with iDefense VCP
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: Viewing a maliciously crafted FPX file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of FPX files. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-0988 : G. Geshev working with HP's Zero Day Initiative
QuickTime Available for: OS X Mountain Lion v10.8 to v10.8.3 Impact: Playing a maliciously crafted MP3 file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of MP3 files. This issue was addressed through improved bounds checking. CVE-ID CVE-2013-0989 : G. Geshev working with HP's Zero Day Initiative
Ruby Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: Multiple vulnerabilities in Ruby on Rails Description: Multiple vulnerabilities existed in Ruby on Rails, the most serious of which may lead to arbitrary code execution on systems running Ruby on Rails applications. These issues were addressed by updating Ruby on Rails to version 2.3.18. This issue may affect OS X Lion or OS X Mountain Lion systems that were upgraded from Mac OS X 10.6.8 or earlier. Users can update affected gems on such systems by using the /usr/bin/gem utility. CVE-ID CVE-2013-0155 CVE-2013-0276 CVE-2013-0277 CVE-2013-0333 CVE-2013-1854 CVE-2013-1855 CVE-2013-1856 CVE-2013-1857
SMB Available for: OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.3 Impact: An authenticated user may be able to write files outside the shared directory Description: If SMB file sharing is enabled, an authenticated user may be able to write files outside the shared directory. This issue was addressed through improved access control. CVE-ID CVE-2013-0990 : Ward van Wanrooij
Note: Starting with OS X 10.8.4, Java Web Start (i.e. JNLP) applications downloaded from the Internet need to be signed with a Developer ID certificate. Gatekeeper will check downloaded Java Web Start applications for a signature and block such applications from launching if they are not properly signed.
Note: OS X Mountain Lion v10.8.4 includes the content of Safari 6.0.5. For further details see "About the security content of Safari 6.0.5" at http://http//support.apple.com/kb/HT5785
OS X Mountain Lion v10.8.4 and Security Update 2013-002 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either OS X Mountain Lion v10.8.4, or Security Update 2013-002.
For OS X Mountain Lion v10.8.3 The download file is named: OSXUpd10.8.4.dmg Its SHA-1 digest is: 9cf99aa1293cefdac0fb9a24ea133c80f8237b5e
For OS X Mountain Lion v10.8 and v10.8.2 The download file is named: OSXUpdCombo10.8.4.dmg Its SHA-1 digest is: 3c95d0c8d0c7f43339a5f4e137e386dd5fe409c3
For OS X Lion v10.7.5 The download file is named: SecUpd2013-002.dmg Its SHA-1 digest is: cfc3bd0941d7c5838aee9e92ee087d78abff3ce7
For OS X Lion Server v10.7.5 The download file is named: SecUpdSrvr2013-002.dmg Its SHA-1 digest is: 34dff575a145e13404e7a2ee8a390d3e7c56fb5e
For Mac OS X v10.6.8 The download file is named: SecUpd2013-002.dmg Its SHA-1 digest is: 5da54b38ffb8c147925c3018a8f5bf30ad4ac5b1
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2013-002.dmg Its SHA-1 digest is: b20271f019930fe894c2247a6d5e05f00568b583
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRrjkiAAoJEPefwLHPlZEwW+AP/0x/cHS3VPY0/a98Xpmdfkdb eo9Ns5FKw6mIkUftrN6qwNAgFXWqQXNIbJ3q8ZnoxcFPakhYyPSp4XowpR79l7kG B2ZrdTx9aIn2bfHZ+h4cE8XnVL8qUDz2RxFopOGbb+wpJxl8/fehDmWokC5wCeF5 N7mnwW2s37QL73BmAMRdi6CYcJCKwhZWGFWmqiNvpFlUP+kcjU/UM1MAzOu0xsiA PD6NrWeUOWfFrcQgx/pspWGvrFyV4FLu+0wQBl9f/DiQNrwVXIr85rHtah+b1NCU pteSxQwb4kRojXdPm4+I3LKoghzGR8xD6+Xl6KdYgReSW89Di4bKM3WpbRLqhRuq 8kv38Gk3/vZDfAnuNQX09dE6EgJ0DVu86SoRQZ1iYRQoLrizVsOvyVQUojZhT47t 6l44L/5cNJd7EcaC8hdmr44cCZdMPDEqoKzn2BavH62WYXbZMPlHBDo/H2ujUUec i7XU7LA1Upw57X4wmIUU4QrlBhNBh39yRKh3katAklayFBjOMEyyL57gURvd6O77 gFOQpUQ6kgqwgQCrtNT6R96igfyu7cVxYW7XchZDHgA3n/YWOAVvXkVeeQ5OUGzC O0UYLMBpPka31yfWP23QaXpV+LW462raI6LnMvRP1245RhokTTThZw6/9xochK2V +VoeoamqaQqZGyOiObbU =vG2v -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-1654-1 December 05, 2012
cups, cupsys vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
Summary:
CUPS could be made to read files or run programs as an administrator.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.10: cups 1.6.1-0ubuntu11.3
Ubuntu 12.04 LTS: cups 1.5.3-0ubuntu5.1
Ubuntu 11.10: cups 1.5.0-8ubuntu7.3
Ubuntu 10.04 LTS: cups 1.4.3-1ubuntu1.9
Ubuntu 8.04 LTS: cupsys 1.3.7-1ubuntu3.16
In general, a standard system update will make all the necessary changes. In certain customized environments, these settings may need to be manually moved to this new file. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: cups security update Advisory ID: RHSA-2013:0580-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0580.html Issue date: 2013-02-28 CVE Names: CVE-2012-5519 =====================================================================
- Summary:
Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
It was discovered that CUPS administrative users (members of the SystemGroups groups) who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain unintended privileges. (CVE-2012-5519)
After installing this update, the ability to change certain CUPS configuration directives remotely will be disabled by default. The newly introduced ConfigurationChangeRestriction directive can be used to enable the changing of the restricted directives remotely. Refer to Red Hat Bugzilla bug 875898 for more details and the list of restricted directives.
All users of cups are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the cupsd daemon will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
875898 - CVE-2012-5519 cups: privilege escalation for users of the CUPS SystemGroup group
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm
i386: cups-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-lpd-1.3.7-30.el5_9.3.i386.rpm
x86_64: cups-1.3.7-30.el5_9.3.x86_64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.x86_64.rpm cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm
i386: cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm
x86_64: cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm
i386: cups-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-lpd-1.3.7-30.el5_9.3.i386.rpm
ia64: cups-1.3.7-30.el5_9.3.ia64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.ia64.rpm cups-devel-1.3.7-30.el5_9.3.ia64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.ia64.rpm cups-lpd-1.3.7-30.el5_9.3.ia64.rpm
ppc: cups-1.3.7-30.el5_9.3.ppc.rpm cups-debuginfo-1.3.7-30.el5_9.3.ppc.rpm cups-debuginfo-1.3.7-30.el5_9.3.ppc64.rpm cups-devel-1.3.7-30.el5_9.3.ppc.rpm cups-devel-1.3.7-30.el5_9.3.ppc64.rpm cups-libs-1.3.7-30.el5_9.3.ppc.rpm cups-libs-1.3.7-30.el5_9.3.ppc64.rpm cups-lpd-1.3.7-30.el5_9.3.ppc.rpm
s390x: cups-1.3.7-30.el5_9.3.s390x.rpm cups-debuginfo-1.3.7-30.el5_9.3.s390.rpm cups-debuginfo-1.3.7-30.el5_9.3.s390x.rpm cups-devel-1.3.7-30.el5_9.3.s390.rpm cups-devel-1.3.7-30.el5_9.3.s390x.rpm cups-libs-1.3.7-30.el5_9.3.s390.rpm cups-libs-1.3.7-30.el5_9.3.s390x.rpm cups-lpd-1.3.7-30.el5_9.3.s390x.rpm
x86_64: cups-1.3.7-30.el5_9.3.x86_64.rpm cups-debuginfo-1.3.7-30.el5_9.3.i386.rpm cups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm cups-devel-1.3.7-30.el5_9.3.i386.rpm cups-devel-1.3.7-30.el5_9.3.x86_64.rpm cups-libs-1.3.7-30.el5_9.3.i386.rpm cups-libs-1.3.7-30.el5_9.3.x86_64.rpm cups-lpd-1.3.7-30.el5_9.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm
x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm
x86_64: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
x86_64: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm
ppc64: cups-1.4.2-50.el6_4.4.ppc64.rpm cups-debuginfo-1.4.2-50.el6_4.4.ppc.rpm cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm cups-devel-1.4.2-50.el6_4.4.ppc.rpm cups-devel-1.4.2-50.el6_4.4.ppc64.rpm cups-libs-1.4.2-50.el6_4.4.ppc.rpm cups-libs-1.4.2-50.el6_4.4.ppc64.rpm cups-lpd-1.4.2-50.el6_4.4.ppc64.rpm
s390x: cups-1.4.2-50.el6_4.4.s390x.rpm cups-debuginfo-1.4.2-50.el6_4.4.s390.rpm cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm cups-devel-1.4.2-50.el6_4.4.s390.rpm cups-devel-1.4.2-50.el6_4.4.s390x.rpm cups-libs-1.4.2-50.el6_4.4.s390.rpm cups-libs-1.4.2-50.el6_4.4.s390x.rpm cups-lpd-1.4.2-50.el6_4.4.s390x.rpm
x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm
ppc64: cups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm cups-php-1.4.2-50.el6_4.4.ppc64.rpm
s390x: cups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm cups-php-1.4.2-50.el6_4.4.s390x.rpm
x86_64: cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-lpd-1.4.2-50.el6_4.4.i686.rpm
x86_64: cups-1.4.2-50.el6_4.4.x86_64.rpm cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-devel-1.4.2-50.el6_4.4.i686.rpm cups-devel-1.4.2-50.el6_4.4.x86_64.rpm cups-libs-1.4.2-50.el6_4.4.i686.rpm cups-libs-1.4.2-50.el6_4.4.x86_64.rpm cups-lpd-1.4.2-50.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm
i386: cups-debuginfo-1.4.2-50.el6_4.4.i686.rpm cups-php-1.4.2-50.el6_4.4.i686.rpm
x86_64: cups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm cups-php-1.4.2-50.el6_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-5519.html https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRL6vPXlSAg2UNWIIRAgfRAJ45P5PpTxCh/Af2ihj7wuSv7ACeBQCfcg2V +0Zi945sHm5HZZBwd0qo6UM= =EmrA -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201211-0289", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.8, "vendor": "apple", "version": "1.4.4" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 to v10.8.3" }, { "model": "linux", "scope": null, "trust": 0.6, "vendor": "debian", "version": null }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "hat enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.4.2" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.4.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.9" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.8" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.7" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.6" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.5" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.2" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.4.8" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.7-18" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.7-17" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" } ], "sources": [ { "db": "BID", "id": "56494" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "CNNVD", "id": "CNNVD-201211-355" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:cups", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005445" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jann Horn", "sources": [ { "db": "BID", "id": "56494" } ], "trust": 0.3 }, "cve": "CVE-2012-5519", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2012-5519", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-58800", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2012-5519", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2012-5519", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201211-355", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-58800", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2012-5519", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-58800" }, { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "CNNVD", "id": "CNNVD-201211-355" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. CUPS (Common UNIX Printing System) is prone to a local privilege-escalation vulnerability. \nA local attacker can potentially exploit this issue to execute arbitrary commands with root privileges. The system is based on the Internet Printing Protocol (IPP) and provides most PostScript and raster printer services. There is a vulnerability in CUPS version 1.4.4 running on some Linux distributions, such as Debian GNU/Linux. The vulnerability is caused by storing the network interface administrator primary key under /var/run/cups/certs/0 with certain permissions. \n\nThis update splits the configuration file /etc/cups/cupsd.conf into two\nfiles: cupsd.conf and cups-files.conf. While the first stays configurable\nvia the web interface, the latter can only be configured by the root user. \nPlease see the updated documentation that comes with the new package\nfor more information on these files. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.4.4-7+squeeze2. \n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 1.5.3-2.7. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.5.3-2.7. \n\n\nWe recommend that you upgrade your cups packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201404-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: CUPS: Arbitrary file read/write\n Date: April 07, 2014\n Bugs: #442926\n ID: 201404-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA vulnerability in CUPS may allow for arbitrary file access. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll CUPS users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-print/cups-1.6.2-r5\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-5519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201404-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-06-04-1 OS X Mountain Lion v10.8.4 and Security Update\n2013-002\n\nOS X Mountain Lion v10.8.4 and Security Update 2013-002 is now\navailable and addresses the following:\n\nCFNetwork\nAvailable for: OS X Mountain Lion v10.8 to v10.8.3\nImpact: An attacker with access to a user\u0027s session may be able to\nlog into previously accessed sites, even if Private Browsing was used\nDescription: Permanent cookies were saved after quitting Safari,\neven when Private Browsing was enabled. This issue was addressed by\nimproved handling of cookies. \nCVE-ID\nCVE-2013-0982 : Alexander Traud of www.traud.de\n\nCoreAnimation\nAvailable for: OS X Mountain Lion v10.8 to v10.8.3\nImpact: Visiting a maliciously crafted site may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An unbounded stack allocation issue existed in the\nhandling of text glyphs. This could be triggered by maliciously\ncrafted URLs in Safari. The issue was addressed through improved\nbounds checking. \nCVE-ID\nCVE-2013-0983 : David Fifield of Stanford University, Ben Syverson\n\nCoreMedia Playback\nAvailable for: OS X Lion v10.7 to v10.7.5,\nOS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access issue existed in the\nhandling of text tracks. This issue was addressed by additional\nvalidation of text tracks. \nCVE-ID\nCVE-2012-5519\n\nDirectory Service\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8\nImpact: A remote attacker may execute arbitrary code with system\nprivileges on systems with Directory Service enabled\nDescription: An issue existed in the directory server\u0027s handling of\nmessages from the network. This issue was\naddressed through improved bounds checking. This issue does not\naffect OS X Lion or OS X Mountain Lion systems. \nCVE-ID\nCVE-2013-0984 : Nicolas Economou of Core Security\n\nDisk Management\nAvailable for: OS X Mountain Lion v10.8 to v10.8.3\nImpact: A local user may disable FileVault\nDescription: A local user who is not an administrator may disable\nFileVault using the command-line. This issue was addressed by adding\nadditional authentication. \nCVE-ID\nCVE-2013-0985\n\nOpenSSL\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There were known attacks on the confidentiality of TLS\n1.0 when compression was enabled. This issue was addressed by\ndisabling compression in OpenSSL. \nCVE-ID\nCVE-2012-4929 : Juliano Rizzo and Thai Duong\n\nOpenSSL\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: Multiple vulnerabilities in OpenSSL\nDescription: OpenSSL was updated to version 0.9.8x to address\nmultiple vulnerabilities, which may lead to denial of service or\ndisclosure of a private key. Further information is available via the\nOpenSSL website at http://www.openssl.org/news/\nCVE-ID\nCVE-2011-1945\nCVE-2011-3207\nCVE-2011-3210\nCVE-2011-4108\nCVE-2011-4109\nCVE-2011-4576\nCVE-2011-4577\nCVE-2011-4619\nCVE-2012-0050\nCVE-2012-2110\nCVE-2012-2131\nCVE-2012-2333\n\nQuickDraw Manager\nAvailable for: OS X Lion v10.7 to v10.7.5,\nOS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.2\nImpact: Opening a maliciously crafted PICT image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of PICT\nimages. This issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2013-0975 : Tobias Klein working with HP\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of \u0027enof\u0027\natoms. This issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2013-0986 : Tom Gallagher (Microsoft) \u0026 Paul Bates (Microsoft)\nworking with HP\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: Viewing a maliciously crafted QTIF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the handling of\nQTIF files. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2013-0987 : roob working with iDefense VCP\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: Viewing a maliciously crafted FPX file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of FPX files. \nThis issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2013-0988 : G. Geshev working with HP\u0027s Zero Day Initiative\n\nQuickTime\nAvailable for: OS X Mountain Lion v10.8 to v10.8.3\nImpact: Playing a maliciously crafted MP3 file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of MP3 files. \nThis issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2013-0989 : G. Geshev working with HP\u0027s Zero Day Initiative\n\nRuby\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8\nImpact: Multiple vulnerabilities in Ruby on Rails\nDescription: Multiple vulnerabilities existed in Ruby on Rails, the\nmost serious of which may lead to arbitrary code execution on systems\nrunning Ruby on Rails applications. These issues were addressed by\nupdating Ruby on Rails to version 2.3.18. This issue may affect OS X\nLion or OS X Mountain Lion systems that were upgraded from Mac OS X\n10.6.8 or earlier. Users can update affected gems on such systems by\nusing the /usr/bin/gem utility. \nCVE-ID\nCVE-2013-0155\nCVE-2013-0276\nCVE-2013-0277\nCVE-2013-0333\nCVE-2013-1854\nCVE-2013-1855\nCVE-2013-1856\nCVE-2013-1857\n\nSMB\nAvailable for: OS X Lion v10.7 to v10.7.5,\nOS X Lion Server v10.7 to v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.3\nImpact: An authenticated user may be able to write files outside the\nshared directory\nDescription: If SMB file sharing is enabled, an authenticated user\nmay be able to write files outside the shared directory. This issue\nwas addressed through improved access control. \nCVE-ID\nCVE-2013-0990 : Ward van Wanrooij\n\nNote: Starting with OS X 10.8.4, Java Web Start (i.e. JNLP)\napplications downloaded from the Internet need to be signed with\na Developer ID certificate. Gatekeeper will check downloaded\nJava Web Start applications for a signature and block such\napplications from launching if they are not properly signed. \n\nNote: OS X Mountain Lion v10.8.4 includes the content of\nSafari 6.0.5. For further details see \"About the security content\nof Safari 6.0.5\" at http://http//support.apple.com/kb/HT5785\n\nOS X Mountain Lion v10.8.4 and Security Update 2013-002 may be\nobtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nOS X Mountain Lion v10.8.4, or Security Update\n2013-002. \n\nFor OS X Mountain Lion v10.8.3\nThe download file is named: OSXUpd10.8.4.dmg\nIts SHA-1 digest is: 9cf99aa1293cefdac0fb9a24ea133c80f8237b5e\n\nFor OS X Mountain Lion v10.8 and v10.8.2\nThe download file is named: OSXUpdCombo10.8.4.dmg\nIts SHA-1 digest is: 3c95d0c8d0c7f43339a5f4e137e386dd5fe409c3\n\nFor OS X Lion v10.7.5\nThe download file is named: SecUpd2013-002.dmg\nIts SHA-1 digest is: cfc3bd0941d7c5838aee9e92ee087d78abff3ce7\n\nFor OS X Lion Server v10.7.5\nThe download file is named: SecUpdSrvr2013-002.dmg\nIts SHA-1 digest is: 34dff575a145e13404e7a2ee8a390d3e7c56fb5e\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2013-002.dmg\nIts SHA-1 digest is: 5da54b38ffb8c147925c3018a8f5bf30ad4ac5b1\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2013-002.dmg\nIts SHA-1 digest is: b20271f019930fe894c2247a6d5e05f00568b583\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n+VoeoamqaQqZGyOiObbU\n=vG2v\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-1654-1\nDecember 05, 2012\n\ncups, cupsys vulnerability\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 10.04 LTS\n- Ubuntu 8.04 LTS\n\nSummary:\n\nCUPS could be made to read files or run programs as an administrator. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.10:\n cups 1.6.1-0ubuntu11.3\n\nUbuntu 12.04 LTS:\n cups 1.5.3-0ubuntu5.1\n\nUbuntu 11.10:\n cups 1.5.0-8ubuntu7.3\n\nUbuntu 10.04 LTS:\n cups 1.4.3-1ubuntu1.9\n\nUbuntu 8.04 LTS:\n cupsys 1.3.7-1ubuntu3.16\n\nIn general, a standard system update will make all the necessary changes. In certain customized environments, these settings may need\nto be manually moved to this new file. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: cups security update\nAdvisory ID: RHSA-2013:0580-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0580.html\nIssue date: 2013-02-28\nCVE Names: CVE-2012-5519 \n=====================================================================\n\n1. Summary:\n\nUpdated cups packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nIt was discovered that CUPS administrative users (members of the\nSystemGroups groups) who are permitted to perform CUPS configuration\nchanges via the CUPS web interface could manipulate the CUPS configuration\nto gain unintended privileges. (CVE-2012-5519)\n\nAfter installing this update, the ability to change certain CUPS\nconfiguration directives remotely will be disabled by default. The newly\nintroduced ConfigurationChangeRestriction directive can be used to enable\nthe changing of the restricted directives remotely. Refer to Red Hat\nBugzilla bug 875898 for more details and the list of restricted directives. \n\nAll users of cups are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing this\nupdate, the cupsd daemon will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n875898 - CVE-2012-5519 cups: privilege escalation for users of the CUPS SystemGroup group\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm\n\ni386:\ncups-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-libs-1.3.7-30.el5_9.3.i386.rpm\ncups-lpd-1.3.7-30.el5_9.3.i386.rpm\n\nx86_64:\ncups-1.3.7-30.el5_9.3.x86_64.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm\ncups-libs-1.3.7-30.el5_9.3.i386.rpm\ncups-libs-1.3.7-30.el5_9.3.x86_64.rpm\ncups-lpd-1.3.7-30.el5_9.3.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm\n\ni386:\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-devel-1.3.7-30.el5_9.3.i386.rpm\n\nx86_64:\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm\ncups-devel-1.3.7-30.el5_9.3.i386.rpm\ncups-devel-1.3.7-30.el5_9.3.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.3.7-30.el5_9.3.src.rpm\n\ni386:\ncups-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-devel-1.3.7-30.el5_9.3.i386.rpm\ncups-libs-1.3.7-30.el5_9.3.i386.rpm\ncups-lpd-1.3.7-30.el5_9.3.i386.rpm\n\nia64:\ncups-1.3.7-30.el5_9.3.ia64.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.ia64.rpm\ncups-devel-1.3.7-30.el5_9.3.ia64.rpm\ncups-libs-1.3.7-30.el5_9.3.i386.rpm\ncups-libs-1.3.7-30.el5_9.3.ia64.rpm\ncups-lpd-1.3.7-30.el5_9.3.ia64.rpm\n\nppc:\ncups-1.3.7-30.el5_9.3.ppc.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.ppc.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.ppc64.rpm\ncups-devel-1.3.7-30.el5_9.3.ppc.rpm\ncups-devel-1.3.7-30.el5_9.3.ppc64.rpm\ncups-libs-1.3.7-30.el5_9.3.ppc.rpm\ncups-libs-1.3.7-30.el5_9.3.ppc64.rpm\ncups-lpd-1.3.7-30.el5_9.3.ppc.rpm\n\ns390x:\ncups-1.3.7-30.el5_9.3.s390x.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.s390.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.s390x.rpm\ncups-devel-1.3.7-30.el5_9.3.s390.rpm\ncups-devel-1.3.7-30.el5_9.3.s390x.rpm\ncups-libs-1.3.7-30.el5_9.3.s390.rpm\ncups-libs-1.3.7-30.el5_9.3.s390x.rpm\ncups-lpd-1.3.7-30.el5_9.3.s390x.rpm\n\nx86_64:\ncups-1.3.7-30.el5_9.3.x86_64.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.i386.rpm\ncups-debuginfo-1.3.7-30.el5_9.3.x86_64.rpm\ncups-devel-1.3.7-30.el5_9.3.i386.rpm\ncups-devel-1.3.7-30.el5_9.3.x86_64.rpm\ncups-libs-1.3.7-30.el5_9.3.i386.rpm\ncups-libs-1.3.7-30.el5_9.3.x86_64.rpm\ncups-lpd-1.3.7-30.el5_9.3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-lpd-1.4.2-50.el6_4.4.i686.rpm\n\nx86_64:\ncups-1.4.2-50.el6_4.4.x86_64.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.x86_64.rpm\ncups-lpd-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-php-1.4.2-50.el6_4.4.i686.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.x86_64.rpm\ncups-php-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\nx86_64:\ncups-1.4.2-50.el6_4.4.x86_64.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.x86_64.rpm\ncups-lpd-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.x86_64.rpm\ncups-php-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-lpd-1.4.2-50.el6_4.4.i686.rpm\n\nppc64:\ncups-1.4.2-50.el6_4.4.ppc64.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.ppc.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm\ncups-devel-1.4.2-50.el6_4.4.ppc.rpm\ncups-devel-1.4.2-50.el6_4.4.ppc64.rpm\ncups-libs-1.4.2-50.el6_4.4.ppc.rpm\ncups-libs-1.4.2-50.el6_4.4.ppc64.rpm\ncups-lpd-1.4.2-50.el6_4.4.ppc64.rpm\n\ns390x:\ncups-1.4.2-50.el6_4.4.s390x.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.s390.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm\ncups-devel-1.4.2-50.el6_4.4.s390.rpm\ncups-devel-1.4.2-50.el6_4.4.s390x.rpm\ncups-libs-1.4.2-50.el6_4.4.s390.rpm\ncups-libs-1.4.2-50.el6_4.4.s390x.rpm\ncups-lpd-1.4.2-50.el6_4.4.s390x.rpm\n\nx86_64:\ncups-1.4.2-50.el6_4.4.x86_64.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.x86_64.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.x86_64.rpm\ncups-lpd-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-php-1.4.2-50.el6_4.4.i686.rpm\n\nppc64:\ncups-debuginfo-1.4.2-50.el6_4.4.ppc64.rpm\ncups-php-1.4.2-50.el6_4.4.ppc64.rpm\n\ns390x:\ncups-debuginfo-1.4.2-50.el6_4.4.s390x.rpm\ncups-php-1.4.2-50.el6_4.4.s390x.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-php-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-lpd-1.4.2-50.el6_4.4.i686.rpm\n\nx86_64:\ncups-1.4.2-50.el6_4.4.x86_64.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-devel-1.4.2-50.el6_4.4.i686.rpm\ncups-devel-1.4.2-50.el6_4.4.x86_64.rpm\ncups-libs-1.4.2-50.el6_4.4.i686.rpm\ncups-libs-1.4.2-50.el6_4.4.x86_64.rpm\ncups-lpd-1.4.2-50.el6_4.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-50.el6_4.4.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-50.el6_4.4.i686.rpm\ncups-php-1.4.2-50.el6_4.4.i686.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-50.el6_4.4.x86_64.rpm\ncups-php-1.4.2-50.el6_4.4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-5519.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRL6vPXlSAg2UNWIIRAgfRAJ45P5PpTxCh/Af2ihj7wuSv7ACeBQCfcg2V\n+0Zi945sHm5HZZBwd0qo6UM=\n=EmrA\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security", "sources": [ { "db": "NVD", "id": "CVE-2012-5519" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "BID", "id": "56494" }, { "db": "VULHUB", "id": "VHN-58800" }, { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "PACKETSTORM", "id": "119267" }, { "db": "PACKETSTORM", "id": "126032" }, { "db": "PACKETSTORM", "id": "121919" }, { "db": "PACKETSTORM", "id": "118637" }, { "db": "PACKETSTORM", "id": "120588" }, { "db": "PACKETSTORM", "id": "118804" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-58800", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-58800" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-5519", "trust": 3.5 }, { "db": "BID", "id": "56494", "trust": 2.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2012/11/11/5", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2012/11/11/2", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2012/11/10/5", "trust": 1.8 }, { "db": "JVN", "id": "JVNVU92046435", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-005445", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201211-355", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "118637", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "118804", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "120588", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "126032", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "119267", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-58800", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2012-5519", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121919", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-58800" }, { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "BID", "id": "56494" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "PACKETSTORM", "id": "119267" }, { "db": "PACKETSTORM", "id": "126032" }, { "db": "PACKETSTORM", "id": "121919" }, { "db": "PACKETSTORM", "id": "118637" }, { "db": "PACKETSTORM", "id": "120588" }, { "db": "PACKETSTORM", "id": "118804" }, { "db": "CNNVD", "id": "CNNVD-201211-355" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "id": "VAR-201211-0289", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-58800" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:59:29.425000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CUPS", "trust": 0.8, "url": "http://cups.org/index.php" }, { "title": "APPLE-SA-2013-06-04-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "title": "HT5784", "trust": 0.8, "url": "http://support.apple.com/kb/HT5784" }, { "title": "HT5784", "trust": 0.8, "url": "http://support.apple.com/kb/HT5784?viewlocale=ja_JP" }, { "title": "#692791", "trust": 0.8, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "title": "Red Hat: Moderate: cups security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20130580 - Security Advisory" }, { "title": "Ubuntu Security Notice: cups, cupsys vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-1654-1" }, { "title": "Debian CVElist Bug Report Logs: members of lpadmin can read every file on server via cups", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a791d71a6ef09eceaa01cd50791d88f6" }, { "title": "Debian Security Advisories: DSA-2600-1 cups -- privilege escalation", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=caf5266e9dee97fd82308239660e96da" }, { "title": "Amazon Linux AMI: ALAS-2013-170", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2013-170" }, { "title": "CVE-2012-5519", "trust": 0.1, "url": "https://github.com/0zvxr/CVE-2012-5519 " }, { "title": "", "trust": 0.1, "url": "https://github.com/p1ckzi/CVE-2012-5519 " }, { "title": "", "trust": 0.1, "url": "https://github.com/CVEDB/PoC-List " } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-58800" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securityfocus.com/bid/56494" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2013-0580.html" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-1654-1" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2013/jun/msg00000.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2012/11/10/5" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2012/11/11/2" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2012/11/11/5" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80012" }, { "trust": 1.8, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht5784" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5519" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu92046435/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5519" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2013:0580" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5519" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2012-5519" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875898" }, { "trust": 0.3, "url": "http://www.cups.org" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/264.html" }, { "trust": 0.1, "url": "https://github.com/0zvxr/cve-2012-5519" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1654-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5519" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201404-01.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4929" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1024" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0276" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1857" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0984" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0988" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.traud.de" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0989" }, { "trust": 0.1, "url": "http://www.openssl.org/news/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2131" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0982" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0986" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1856" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "http://http//support.apple.com/kb/ht5785" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0987" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1854" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1855" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0990" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0975" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0985" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0983" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0277" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.6.1-0ubuntu11.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.5.3-0ubuntu5.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.4.3-1ubuntu1.9" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cupsys/1.3.7-1ubuntu3.16" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.5.0-8ubuntu7.3" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5519.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l4223" } ], "sources": [ { "db": "VULHUB", "id": "VHN-58800" }, { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "BID", "id": "56494" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "PACKETSTORM", "id": "119267" }, { "db": "PACKETSTORM", "id": "126032" }, { "db": "PACKETSTORM", "id": "121919" }, { "db": "PACKETSTORM", "id": "118637" }, { "db": "PACKETSTORM", "id": "120588" }, { "db": "PACKETSTORM", "id": "118804" }, { "db": "CNNVD", "id": "CNNVD-201211-355" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-58800" }, { "db": "VULMON", "id": "CVE-2012-5519" }, { "db": "BID", "id": "56494" }, { "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "db": "PACKETSTORM", "id": "119267" }, { "db": "PACKETSTORM", "id": "126032" }, { "db": "PACKETSTORM", "id": "121919" }, { "db": "PACKETSTORM", "id": "118637" }, { "db": "PACKETSTORM", "id": "120588" }, { "db": "PACKETSTORM", "id": "118804" }, { "db": "CNNVD", "id": "CNNVD-201211-355" }, { "db": "NVD", "id": "CVE-2012-5519" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-20T00:00:00", "db": "VULHUB", "id": "VHN-58800" }, { "date": "2012-11-20T00:00:00", "db": "VULMON", "id": "CVE-2012-5519" }, { "date": "2012-11-10T00:00:00", "db": "BID", "id": "56494" }, { "date": "2012-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "date": "2013-01-07T15:35:04", "db": "PACKETSTORM", "id": "119267" }, { "date": "2014-04-07T22:05:10", "db": "PACKETSTORM", "id": "126032" }, { "date": "2013-06-06T14:44:44", "db": "PACKETSTORM", "id": "121919" }, { "date": "2012-12-05T23:44:44", "db": "PACKETSTORM", "id": "118637" }, { "date": "2013-02-28T19:44:44", "db": "PACKETSTORM", "id": "120588" }, { "date": "2012-12-13T06:17:37", "db": "PACKETSTORM", "id": "118804" }, { "date": "2012-11-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-355" }, { "date": "2012-11-20T00:55:01.337000", "db": "NVD", "id": "CVE-2012-5519" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-58800" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2012-5519" }, { "date": "2015-07-15T00:32:00", "db": "BID", "id": "56494" }, { "date": "2013-06-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005445" }, { "date": "2023-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-355" }, { "date": "2024-11-21T01:44:48.700000", "db": "NVD", "id": "CVE-2012-5519" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "56494" }, { "db": "PACKETSTORM", "id": "118804" }, { "db": "CNNVD", "id": "CNNVD-201211-355" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CUPS In root As an arbitrary file read vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005445" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-355" } ], "trust": 0.6 } }
rhsa-2013_0580
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor Linux, UNIX, and similar operating systems.\n\nIt was discovered that CUPS administrative users (members of the\nSystemGroups groups) who are permitted to perform CUPS configuration\nchanges via the CUPS web interface could manipulate the CUPS configuration\nto gain unintended privileges. Such users could read or write arbitrary\nfiles with the privileges of the CUPS daemon, possibly allowing them to\nrun arbitrary code with root privileges. (CVE-2012-5519)\n\nAfter installing this update, the ability to change certain CUPS\nconfiguration directives remotely will be disabled by default. The newly\nintroduced ConfigurationChangeRestriction directive can be used to enable\nthe changing of the restricted directives remotely. Refer to Red Hat\nBugzilla bug 875898 for more details and the list of restricted directives.\n\nAll users of cups are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing this\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0580", "url": "https://access.redhat.com/errata/RHSA-2013:0580" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "875898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875898" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0580.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T06:00:16+00:00", "generator": { "date": "2024-11-22T06:00:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0580", "initial_release_date": "2013-02-28T18:47:00+00:00", "revision_history": [ { "date": "2013-02-28T18:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-28T18:52:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:00:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.s390x", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.s390x", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-30.el5_9.3.s390x", "product": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.s390x", "product_id": "cups-lpd-1:1.3.7-30.el5_9.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5_9.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.s390x", "product": { "name": "cups-1:1.3.7-30.el5_9.3.s390x", "product_id": "cups-1:1.3.7-30.el5_9.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.s390x", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.s390x", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-php-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-php-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "product": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "product_id": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-50.el6_4.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.s390", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.s390", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.s390", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.s390", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.s390", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.s390", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.x86_64", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.x86_64", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "product": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "product_id": "cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5_9.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.x86_64", "product": { "name": "cups-1:1.3.7-30.el5_9.3.x86_64", "product_id": "cups-1:1.3.7-30.el5_9.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.x86_64", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.x86_64", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.i386", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.i386", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.i386", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.i386", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-30.el5_9.3.i386", "product": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.i386", "product_id": "cups-lpd-1:1.3.7-30.el5_9.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5_9.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.i386", "product": { "name": "cups-1:1.3.7-30.el5_9.3.i386", "product_id": "cups-1:1.3.7-30.el5_9.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.ia64", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ia64", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-30.el5_9.3.ia64", "product": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.ia64", "product_id": "cups-lpd-1:1.3.7-30.el5_9.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5_9.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.ia64", "product": { "name": "cups-1:1.3.7-30.el5_9.3.ia64", "product_id": "cups-1:1.3.7-30.el5_9.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.ia64", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ia64", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-30.el5_9.3.ppc", "product": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.ppc", "product_id": "cups-lpd-1:1.3.7-30.el5_9.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-30.el5_9.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.ppc", "product": { "name": "cups-1:1.3.7-30.el5_9.3.ppc", "product_id": "cups-1:1.3.7-30.el5_9.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc64", "product": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc64", "product_id": "cups-libs-1:1.3.7-30.el5_9.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-30.el5_9.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "product": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "product_id": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-30.el5_9.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc64", "product": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc64", "product_id": "cups-devel-1:1.3.7-30.el5_9.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-30.el5_9.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "product": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "product_id": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-50.el6_4.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.3.7-30.el5_9.3.src", "product": { "name": "cups-1:1.3.7-30.el5_9.3.src", "product_id": "cups-1:1.3.7-30.el5_9.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-30.el5_9.3?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-50.el6_4.4.src", "product": { "name": "cups-1:1.4.2-50.el6_4.4.src", "product_id": "cups-1:1.4.2-50.el6_4.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-50.el6_4.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-php-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-php-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-php@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-libs-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-devel-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "product": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "product_id": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.4.2-50.el6_4.4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.i386" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ia64" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ppc" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.s390x" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.src" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-30.el5_9.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.x86_64" }, "product_reference": "cups-1:1.3.7-30.el5_9.3.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.i386" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ia64" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc64" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390x" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-30.el5_9.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.x86_64" }, "product_reference": "cups-devel-1:1.3.7-30.el5_9.3.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.i386" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ia64" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc64" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390x" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-30.el5_9.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.x86_64" }, "product_reference": "cups-libs-1:1.3.7-30.el5_9.3.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.i386" }, "product_reference": "cups-lpd-1:1.3.7-30.el5_9.3.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ia64" }, "product_reference": "cups-lpd-1:1.3.7-30.el5_9.3.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ppc" }, "product_reference": "cups-lpd-1:1.3.7-30.el5_9.3.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.s390x" }, "product_reference": "cups-lpd-1:1.3.7-30.el5_9.3.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-30.el5_9.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-devel-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-libs-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "cups-php-1:1.4.2-50.el6_4.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" }, "product_reference": "cups-php-1:1.4.2-50.el6_4.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5519", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2012-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "875898" } ], "notes": [ { "category": "description", "text": "CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: privilege escalation for users of the CUPS SystemGroup group", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of cups as shipped with Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.src", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5519" }, { "category": "external", "summary": "RHBZ#875898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=875898" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5519", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5519" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5519", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5519" } ], "release_date": "2012-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-28T18:47:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.src", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.src", "5Server-5.9.Z:cups-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-debuginfo-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-devel-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.ppc64", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-libs-1:1.3.7-30.el5_9.3.x86_64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.i386", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ia64", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.ppc", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.s390x", "5Server-5.9.Z:cups-lpd-1:1.3.7-30.el5_9.3.x86_64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Client-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Client-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6ComputeNode-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6ComputeNode-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Server-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Server-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.src", "6Workstation-optional-6.4.z:cups-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-debuginfo-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-devel-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-libs-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-lpd-1:1.4.2-50.el6_4.4.x86_64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.i686", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.ppc64", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.s390x", "6Workstation-optional-6.4.z:cups-php-1:1.4.2-50.el6_4.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: privilege escalation for users of the CUPS SystemGroup group" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.