Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-8696
Vulnerability from cvelistv5
Published
2020-10-27 19:39
Modified
2024-08-04 21:24
Severity ?
EPSS score ?
Summary
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
product-security@apple.com | https://support.apple.com/en-us/HT210348 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/en-us/HT210348 | Vendor Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T21:24:29.532Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://support.apple.com/en-us/HT210348", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "10.14", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", }, ], problemTypes: [ { descriptions: [ { description: "An attacker in a privileged network position may be able to execute arbitrary code", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-10-27T19:39:23", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://support.apple.com/en-us/HT210348", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2019-8696", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "macOS", version: { version_data: [ { version_affected: "<", version_value: "10.14", }, ], }, }, ], }, vendor_name: "Apple", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "An attacker in a privileged network position may be able to execute arbitrary code", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/en-us/HT210348", refsource: "MISC", url: "https://support.apple.com/en-us/HT210348", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2019-8696", datePublished: "2020-10-27T19:39:23", dateReserved: "2019-02-18T00:00:00", dateUpdated: "2024-08-04T21:24:29.532Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-8696\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2020-10-27T20:15:17.267\",\"lastModified\":\"2024-11-21T04:50:19.030\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.\"},{\"lang\":\"es\",\"value\":\"Se abordó un problema de desbordamiento del búfer con un manejo de la memoria mejorada. Este problema se corrigió en macOS Mojave versión 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. Un atacante en una posición de red privilegiada puede ser capaz de ejecutar código arbitrario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.14.6\",\"matchCriteriaId\":\"B0E97851-4DFF-4852-A339-183331F4ACBC\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/en-us/HT210348\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT210348\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", }, }
RHSA-2020:1765
Vulnerability from csaf_redhat
Published
2020-04-28 15:43
Modified
2024-11-22 13:51
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1765", url: "https://access.redhat.com/errata/RHSA-2020:1765", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1765.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T13:51:11+00:00", generator: { date: "2024-11-22T13:51:11+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1765", initial_release_date: "2020-04-28T15:43:43+00:00", revision_history: [ { date: "2020-04-28T15:43:43+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-28T15:43:43+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:51:11+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.ppc64le", product: { name: "cups-1:2.2.6-33.el8.ppc64le", product_id: "cups-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.ppc64le", product: { name: "cups-devel-1:2.2.6-33.el8.ppc64le", product_id: "cups-devel-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_id: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.s390x", product: { name: "cups-1:2.2.6-33.el8.s390x", product_id: "cups-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.s390x", product: { name: "cups-client-1:2.2.6-33.el8.s390x", product_id: "cups-client-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.s390x", product: { name: "cups-devel-1:2.2.6-33.el8.s390x", product_id: "cups-devel-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.s390x", product: { name: "cups-debugsource-1:2.2.6-33.el8.s390x", product_id: "cups-debugsource-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-1:2.2.6-33.el8.s390x", product_id: "cups-libs-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.x86_64", product: { name: "cups-1:2.2.6-33.el8.x86_64", product_id: "cups-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-1:2.2.6-33.el8.x86_64", product_id: "cups-client-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.x86_64", product: { name: "cups-devel-1:2.2.6-33.el8.x86_64", product_id: "cups-devel-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_id: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.i686", product: { name: "cups-devel-1:2.2.6-33.el8.i686", product_id: "cups-devel-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.i686", product: { name: "cups-debugsource-1:2.2.6-33.el8.i686", product_id: "cups-debugsource-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.i686", product: { name: "cups-libs-1:2.2.6-33.el8.i686", product_id: "cups-libs-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.aarch64", product: { name: "cups-1:2.2.6-33.el8.aarch64", product_id: "cups-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-1:2.2.6-33.el8.aarch64", product_id: "cups-client-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.aarch64", product: { name: "cups-devel-1:2.2.6-33.el8.aarch64", product_id: "cups-devel-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_id: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:2.2.6-33.el8.noarch", product: { name: "cups-filesystem-1:2.2.6-33.el8.noarch", product_id: "cups-filesystem-1:2.2.6-33.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@2.2.6-33.el8?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.src", product: { name: "cups-1:2.2.6-33.el8.src", product_id: "cups-1:2.2.6-33.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
rhsa-2020:3864
Vulnerability from csaf_redhat
Published
2020-09-29 20:00
Modified
2024-11-22 14:26
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3864", url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "1715907", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1715907", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3864.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T14:26:58+00:00", generator: { date: "2024-11-22T14:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:3864", initial_release_date: "2020-09-29T20:00:42+00:00", revision_history: [ { date: "2020-09-29T20:00:42+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T20:00:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.x86_64", product: { name: "cups-1:1.6.3-51.el7.x86_64", product_id: "cups-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.x86_64", product: { name: "cups-client-1:1.6.3-51.el7.x86_64", product_id: "cups-client-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.x86_64", product: { name: "cups-libs-1:1.6.3-51.el7.x86_64", product_id: "cups-libs-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.x86_64", product: { name: "cups-lpd-1:1.6.3-51.el7.x86_64", product_id: "cups-lpd-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_id: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.x86_64", product: { name: "cups-devel-1:1.6.3-51.el7.x86_64", product_id: "cups-devel-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_id: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.i686", product: { name: "cups-libs-1:1.6.3-51.el7.i686", product_id: "cups-libs-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.i686", product: { name: "cups-debuginfo-1:1.6.3-51.el7.i686", product_id: "cups-debuginfo-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.i686", product: { name: "cups-devel-1:1.6.3-51.el7.i686", product_id: "cups-devel-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.src", product: { name: "cups-1:1.6.3-51.el7.src", product_id: "cups-1:1.6.3-51.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:1.6.3-51.el7.noarch", product: { name: "cups-filesystem-1:1.6.3-51.el7.noarch", product_id: "cups-filesystem-1:1.6.3-51.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@1.6.3-51.el7?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.s390x", product: { name: "cups-1:1.6.3-51.el7.s390x", product_id: "cups-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.s390x", product: { name: "cups-client-1:1.6.3-51.el7.s390x", product_id: "cups-client-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390x", product: { name: "cups-devel-1:1.6.3-51.el7.s390x", product_id: "cups-devel-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390x", product: { name: "cups-libs-1:1.6.3-51.el7.s390x", product_id: "cups-libs-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.s390x", product: { name: "cups-lpd-1:1.6.3-51.el7.s390x", product_id: "cups-lpd-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.s390x", product: { name: "cups-ipptool-1:1.6.3-51.el7.s390x", product_id: "cups-ipptool-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390", product: { name: "cups-devel-1:1.6.3-51.el7.s390", product_id: "cups-devel-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390", product: { name: "cups-libs-1:1.6.3-51.el7.s390", product_id: "cups-libs-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64", product: { name: "cups-1:1.6.3-51.el7.ppc64", product_id: "cups-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64", product: { name: "cups-client-1:1.6.3-51.el7.ppc64", product_id: "cups-client-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64", product_id: "cups-devel-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64", product_id: "cups-libs-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc", product: { name: "cups-devel-1:1.6.3-51.el7.ppc", product_id: "cups-devel-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc", product: { name: "cups-libs-1:1.6.3-51.el7.ppc", product_id: "cups-libs-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64le", product: { name: "cups-1:1.6.3-51.el7.ppc64le", product_id: "cups-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64le", product: { name: "cups-client-1:1.6.3-51.el7.ppc64le", product_id: "cups-client-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64le", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64le", product_id: "cups-devel-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64le", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64le", product_id: "cups-libs-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18190", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2018-02-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1546395", }, ], notes: [ { category: "description", text: "A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).", title: "Vulnerability description", }, { category: "summary", text: "cups: DNS rebinding attacks via incorrect whitelist", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18190", }, { category: "external", summary: "RHBZ#1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18190", url: "https://www.cve.org/CVERecord?id=CVE-2017-18190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", }, ], release_date: "2018-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "workaround", details: "Ensure that \"localhost.localdomain\" resolves to 127.0.0.1, for example by adding it to /etc/hosts. This is the default on Red Hat Enterprise Linux 7.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "cups: DNS rebinding attacks via incorrect whitelist", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
rhsa-2020_3864
Vulnerability from csaf_redhat
Published
2020-09-29 20:00
Modified
2024-11-22 14:26
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3864", url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "1715907", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1715907", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3864.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T14:26:58+00:00", generator: { date: "2024-11-22T14:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:3864", initial_release_date: "2020-09-29T20:00:42+00:00", revision_history: [ { date: "2020-09-29T20:00:42+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T20:00:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.x86_64", product: { name: "cups-1:1.6.3-51.el7.x86_64", product_id: "cups-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.x86_64", product: { name: "cups-client-1:1.6.3-51.el7.x86_64", product_id: "cups-client-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.x86_64", product: { name: "cups-libs-1:1.6.3-51.el7.x86_64", product_id: "cups-libs-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.x86_64", product: { name: "cups-lpd-1:1.6.3-51.el7.x86_64", product_id: "cups-lpd-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_id: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.x86_64", product: { name: "cups-devel-1:1.6.3-51.el7.x86_64", product_id: "cups-devel-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_id: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.i686", product: { name: "cups-libs-1:1.6.3-51.el7.i686", product_id: "cups-libs-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.i686", product: { name: "cups-debuginfo-1:1.6.3-51.el7.i686", product_id: "cups-debuginfo-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.i686", product: { name: "cups-devel-1:1.6.3-51.el7.i686", product_id: "cups-devel-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.src", product: { name: "cups-1:1.6.3-51.el7.src", product_id: "cups-1:1.6.3-51.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:1.6.3-51.el7.noarch", product: { name: "cups-filesystem-1:1.6.3-51.el7.noarch", product_id: "cups-filesystem-1:1.6.3-51.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@1.6.3-51.el7?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.s390x", product: { name: "cups-1:1.6.3-51.el7.s390x", product_id: "cups-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.s390x", product: { name: "cups-client-1:1.6.3-51.el7.s390x", product_id: "cups-client-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390x", product: { name: "cups-devel-1:1.6.3-51.el7.s390x", product_id: "cups-devel-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390x", product: { name: "cups-libs-1:1.6.3-51.el7.s390x", product_id: "cups-libs-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.s390x", product: { name: "cups-lpd-1:1.6.3-51.el7.s390x", product_id: "cups-lpd-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.s390x", product: { name: "cups-ipptool-1:1.6.3-51.el7.s390x", product_id: "cups-ipptool-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390", product: { name: "cups-devel-1:1.6.3-51.el7.s390", product_id: "cups-devel-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390", product: { name: "cups-libs-1:1.6.3-51.el7.s390", product_id: "cups-libs-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64", product: { name: "cups-1:1.6.3-51.el7.ppc64", product_id: "cups-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64", product: { name: "cups-client-1:1.6.3-51.el7.ppc64", product_id: "cups-client-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64", product_id: "cups-devel-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64", product_id: "cups-libs-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc", product: { name: "cups-devel-1:1.6.3-51.el7.ppc", product_id: "cups-devel-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc", product: { name: "cups-libs-1:1.6.3-51.el7.ppc", product_id: "cups-libs-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64le", product: { name: "cups-1:1.6.3-51.el7.ppc64le", product_id: "cups-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64le", product: { name: "cups-client-1:1.6.3-51.el7.ppc64le", product_id: "cups-client-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64le", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64le", product_id: "cups-devel-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64le", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64le", product_id: "cups-libs-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18190", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2018-02-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1546395", }, ], notes: [ { category: "description", text: "A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).", title: "Vulnerability description", }, { category: "summary", text: "cups: DNS rebinding attacks via incorrect whitelist", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18190", }, { category: "external", summary: "RHBZ#1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18190", url: "https://www.cve.org/CVERecord?id=CVE-2017-18190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", }, ], release_date: "2018-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "workaround", details: "Ensure that \"localhost.localdomain\" resolves to 127.0.0.1, for example by adding it to /etc/hosts. This is the default on Red Hat Enterprise Linux 7.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "cups: DNS rebinding attacks via incorrect whitelist", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
RHSA-2020:3864
Vulnerability from csaf_redhat
Published
2020-09-29 20:00
Modified
2024-11-22 14:26
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:3864", url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", }, { category: "external", summary: "1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "1715907", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1715907", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3864.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T14:26:58+00:00", generator: { date: "2024-11-22T14:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:3864", initial_release_date: "2020-09-29T20:00:42+00:00", revision_history: [ { date: "2020-09-29T20:00:42+00:00", number: "1", summary: "Initial version", }, { date: "2020-09-29T20:00:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.x86_64", product: { name: "cups-1:1.6.3-51.el7.x86_64", product_id: "cups-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.x86_64", product: { name: "cups-client-1:1.6.3-51.el7.x86_64", product_id: "cups-client-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.x86_64", product: { name: "cups-libs-1:1.6.3-51.el7.x86_64", product_id: "cups-libs-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.x86_64", product: { name: "cups-lpd-1:1.6.3-51.el7.x86_64", product_id: "cups-lpd-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_id: "cups-debuginfo-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.x86_64", product: { name: "cups-devel-1:1.6.3-51.el7.x86_64", product_id: "cups-devel-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_id: "cups-ipptool-1:1.6.3-51.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.i686", product: { name: "cups-libs-1:1.6.3-51.el7.i686", product_id: "cups-libs-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.i686", product: { name: "cups-debuginfo-1:1.6.3-51.el7.i686", product_id: "cups-debuginfo-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.i686", product: { name: "cups-devel-1:1.6.3-51.el7.i686", product_id: "cups-devel-1:1.6.3-51.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.src", product: { name: "cups-1:1.6.3-51.el7.src", product_id: "cups-1:1.6.3-51.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:1.6.3-51.el7.noarch", product: { name: "cups-filesystem-1:1.6.3-51.el7.noarch", product_id: "cups-filesystem-1:1.6.3-51.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@1.6.3-51.el7?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.s390x", product: { name: "cups-1:1.6.3-51.el7.s390x", product_id: "cups-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.s390x", product: { name: "cups-client-1:1.6.3-51.el7.s390x", product_id: "cups-client-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390x", product: { name: "cups-devel-1:1.6.3-51.el7.s390x", product_id: "cups-devel-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390x", product: { name: "cups-libs-1:1.6.3-51.el7.s390x", product_id: "cups-libs-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.s390x", product: { name: "cups-lpd-1:1.6.3-51.el7.s390x", product_id: "cups-lpd-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.s390x", product: { name: "cups-ipptool-1:1.6.3-51.el7.s390x", product_id: "cups-ipptool-1:1.6.3-51.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.s390", product: { name: "cups-devel-1:1.6.3-51.el7.s390", product_id: "cups-devel-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.s390", product: { name: "cups-libs-1:1.6.3-51.el7.s390", product_id: "cups-libs-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.s390", product: { name: "cups-debuginfo-1:1.6.3-51.el7.s390", product_id: "cups-debuginfo-1:1.6.3-51.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=s390&epoch=1", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64", product: { name: "cups-1:1.6.3-51.el7.ppc64", product_id: "cups-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64", product: { name: "cups-client-1:1.6.3-51.el7.ppc64", product_id: "cups-client-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64", product_id: "cups-devel-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64", product_id: "cups-libs-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc", product: { name: "cups-devel-1:1.6.3-51.el7.ppc", product_id: "cups-devel-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc", product: { name: "cups-libs-1:1.6.3-51.el7.ppc", product_id: "cups-libs-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc&epoch=1", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "cups-1:1.6.3-51.el7.ppc64le", product: { name: "cups-1:1.6.3-51.el7.ppc64le", product_id: "cups-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:1.6.3-51.el7.ppc64le", product: { name: "cups-client-1:1.6.3-51.el7.ppc64le", product_id: "cups-client-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:1.6.3-51.el7.ppc64le", product: { name: "cups-devel-1:1.6.3-51.el7.ppc64le", product_id: "cups-devel-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:1.6.3-51.el7.ppc64le", product: { name: "cups-libs-1:1.6.3-51.el7.ppc64le", product_id: "cups-libs-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_id: "cups-lpd-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_id: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_id: "cups-ipptool-1:1.6.3-51.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@1.6.3-51.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Client-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Server-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", }, product_reference: "cups-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", }, product_reference: "cups-1:1.6.3-51.el7.src", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-client-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", }, product_reference: "cups-client-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-client-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-debuginfo-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", }, product_reference: "cups-devel-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-devel-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", }, product_reference: "cups-devel-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-devel-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:1.6.3-51.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", }, product_reference: "cups-filesystem-1:1.6.3-51.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-ipptool-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", }, product_reference: "cups-libs-1:1.6.3-51.el7.i686", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-libs-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", }, product_reference: "cups-libs-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-libs-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", }, product_reference: "cups-lpd-1:1.6.3-51.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", }, product_reference: "cups-lpd-1:1.6.3-51.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.9", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:1.6.3-51.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", }, product_reference: "cups-lpd-1:1.6.3-51.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.9", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18190", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2018-02-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1546395", }, ], notes: [ { category: "description", text: "A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).", title: "Vulnerability description", }, { category: "summary", text: "cups: DNS rebinding attacks via incorrect whitelist", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-18190", }, { category: "external", summary: "RHBZ#1546395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1546395", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-18190", url: "https://www.cve.org/CVERecord?id=CVE-2017-18190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-18190", }, ], release_date: "2018-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, { category: "workaround", details: "Ensure that \"localhost.localdomain\" resolves to 127.0.0.1, for example by adding it to /etc/hosts. This is the default on Red Hat Enterprise Linux 7.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "cups: DNS rebinding attacks via incorrect whitelist", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-09-29T20:00:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:3864", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-1:1.6.3-51.el7.src", "7Client-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-1:1.6.3-51.el7.src", "7Client-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Client-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.src", "7ComputeNode-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7ComputeNode-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-1:1.6.3-51.el7.src", "7Server-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-1:1.6.3-51.el7.src", "7Server-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Server-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.src", "7Workstation-optional-7.9:cups-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-client-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-debuginfo-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-devel-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-filesystem-1:1.6.3-51.el7.noarch", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-ipptool-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.i686", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-libs-1:1.6.3-51.el7.x86_64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.ppc64le", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.s390x", "7Workstation-optional-7.9:cups-lpd-1:1.6.3-51.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
rhsa-2020:1765
Vulnerability from csaf_redhat
Published
2020-04-28 15:43
Modified
2024-11-22 13:51
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1765", url: "https://access.redhat.com/errata/RHSA-2020:1765", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1765.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T13:51:11+00:00", generator: { date: "2024-11-22T13:51:11+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1765", initial_release_date: "2020-04-28T15:43:43+00:00", revision_history: [ { date: "2020-04-28T15:43:43+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-28T15:43:43+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:51:11+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.ppc64le", product: { name: "cups-1:2.2.6-33.el8.ppc64le", product_id: "cups-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.ppc64le", product: { name: "cups-devel-1:2.2.6-33.el8.ppc64le", product_id: "cups-devel-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_id: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.s390x", product: { name: "cups-1:2.2.6-33.el8.s390x", product_id: "cups-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.s390x", product: { name: "cups-client-1:2.2.6-33.el8.s390x", product_id: "cups-client-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.s390x", product: { name: "cups-devel-1:2.2.6-33.el8.s390x", product_id: "cups-devel-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.s390x", product: { name: "cups-debugsource-1:2.2.6-33.el8.s390x", product_id: "cups-debugsource-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-1:2.2.6-33.el8.s390x", product_id: "cups-libs-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.x86_64", product: { name: "cups-1:2.2.6-33.el8.x86_64", product_id: "cups-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-1:2.2.6-33.el8.x86_64", product_id: "cups-client-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.x86_64", product: { name: "cups-devel-1:2.2.6-33.el8.x86_64", product_id: "cups-devel-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_id: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.i686", product: { name: "cups-devel-1:2.2.6-33.el8.i686", product_id: "cups-devel-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.i686", product: { name: "cups-debugsource-1:2.2.6-33.el8.i686", product_id: "cups-debugsource-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.i686", product: { name: "cups-libs-1:2.2.6-33.el8.i686", product_id: "cups-libs-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.aarch64", product: { name: "cups-1:2.2.6-33.el8.aarch64", product_id: "cups-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-1:2.2.6-33.el8.aarch64", product_id: "cups-client-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.aarch64", product: { name: "cups-devel-1:2.2.6-33.el8.aarch64", product_id: "cups-devel-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_id: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:2.2.6-33.el8.noarch", product: { name: "cups-filesystem-1:2.2.6-33.el8.noarch", product_id: "cups-filesystem-1:2.2.6-33.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@2.2.6-33.el8?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.src", product: { name: "cups-1:2.2.6-33.el8.src", product_id: "cups-1:2.2.6-33.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
rhsa-2020_1765
Vulnerability from csaf_redhat
Published
2020-04-28 15:43
Modified
2024-11-22 13:51
Summary
Red Hat Security Advisory: cups security and bug fix update
Notes
Topic
An update for cups is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)
* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for cups is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nSecurity Fix(es):\n\n* cups: stack-buffer-overflow in libcups's asn1_get_type function (CVE-2019-8675)\n\n* cups: stack-buffer-overflow in libcups's asn1_get_packed function (CVE-2019-8696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1765", url: "https://access.redhat.com/errata/RHSA-2020:1765", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", }, { category: "external", summary: "1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1765.json", }, ], title: "Red Hat Security Advisory: cups security and bug fix update", tracking: { current_release_date: "2024-11-22T13:51:11+00:00", generator: { date: "2024-11-22T13:51:11+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1765", initial_release_date: "2020-04-28T15:43:43+00:00", revision_history: [ { date: "2020-04-28T15:43:43+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-28T15:43:43+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:51:11+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.ppc64le", product: { name: "cups-1:2.2.6-33.el8.ppc64le", product_id: "cups-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.ppc64le", product: { name: "cups-devel-1:2.2.6-33.el8.ppc64le", product_id: "cups-devel-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_id: "cups-debugsource-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.ppc64le", product: { name: "cups-libs-1:2.2.6-33.el8.ppc64le", product_id: "cups-libs-1:2.2.6-33.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.s390x", product: { name: "cups-1:2.2.6-33.el8.s390x", product_id: "cups-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.s390x", product: { name: "cups-client-1:2.2.6-33.el8.s390x", product_id: "cups-client-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.s390x", product: { name: "cups-devel-1:2.2.6-33.el8.s390x", product_id: "cups-devel-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.s390x", product: { name: "cups-debugsource-1:2.2.6-33.el8.s390x", product_id: "cups-debugsource-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.s390x", product: { name: "cups-libs-1:2.2.6-33.el8.s390x", product_id: "cups-libs-1:2.2.6-33.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.x86_64", product: { name: "cups-1:2.2.6-33.el8.x86_64", product_id: "cups-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-1:2.2.6-33.el8.x86_64", product_id: "cups-client-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.x86_64", product: { name: "cups-devel-1:2.2.6-33.el8.x86_64", product_id: "cups-devel-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_id: "cups-debugsource-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.x86_64", product: { name: "cups-libs-1:2.2.6-33.el8.x86_64", product_id: "cups-libs-1:2.2.6-33.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.i686", product: { name: "cups-devel-1:2.2.6-33.el8.i686", product_id: "cups-devel-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.i686", product: { name: "cups-debugsource-1:2.2.6-33.el8.i686", product_id: "cups-debugsource-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.i686", product: { name: "cups-libs-1:2.2.6-33.el8.i686", product_id: "cups-libs-1:2.2.6-33.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.aarch64", product: { name: "cups-1:2.2.6-33.el8.aarch64", product_id: "cups-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-1:2.2.6-33.el8.aarch64", product_id: "cups-client-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-devel-1:2.2.6-33.el8.aarch64", product: { name: "cups-devel-1:2.2.6-33.el8.aarch64", product_id: "cups-devel-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-devel@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_id: "cups-debugsource-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debugsource@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-client-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-ipptool-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_id: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-lpd-debuginfo@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "cups-libs-1:2.2.6-33.el8.aarch64", product: { name: "cups-libs-1:2.2.6-33.el8.aarch64", product_id: "cups-libs-1:2.2.6-33.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/cups-libs@2.2.6-33.el8?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-filesystem-1:2.2.6-33.el8.noarch", product: { name: "cups-filesystem-1:2.2.6-33.el8.noarch", product_id: "cups-filesystem-1:2.2.6-33.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cups-filesystem@2.2.6-33.el8?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cups-1:2.2.6-33.el8.src", product: { name: "cups-1:2.2.6-33.el8.src", product_id: "cups-1:2.2.6-33.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/cups@2.2.6-33.el8?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "AppStream-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", }, product_reference: "cups-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", }, product_reference: "cups-1:2.2.6-33.el8.src", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-client-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-debugsource-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-debugsource-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-devel-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", }, product_reference: "cups-devel-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-devel-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", }, product_reference: "cups-devel-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-devel-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-filesystem-1:2.2.6-33.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", }, product_reference: "cups-filesystem-1:2.2.6-33.el8.noarch", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.i686", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", relates_to_product_reference: "BaseOS-8.2.0.GA", }, { category: "default_component_of", full_product_name: { name: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", }, product_reference: "cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", relates_to_product_reference: "BaseOS-8.2.0.GA", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8675", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738455", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_type function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "RHBZ#1738455", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738455", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8675", url: "https://www.cve.org/CVERecord?id=CVE-2019-8675", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8675", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_type function", }, { acknowledgments: [ { names: [ "Apple Product Security", ], }, { names: [ "Stephan Zeisberg", ], organization: "Security Research Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-8696", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2019-08-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1738497", }, ], notes: [ { category: "description", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "Vulnerability description", }, { category: "summary", text: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "RHBZ#1738497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1738497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-8696", url: "https://www.cve.org/CVERecord?id=CVE-2019-8696", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, ], release_date: "2019-08-14T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-28T15:43:43+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the cupsd service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1765", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 3.5, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.src", "AppStream-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "AppStream-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.src", "BaseOS-8.2.0.GA:cups-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-client-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-debugsource-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-devel-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-filesystem-1:2.2.6-33.el8.noarch", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-ipptool-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-libs-debuginfo-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-1:2.2.6-33.el8.x86_64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.aarch64", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.i686", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.ppc64le", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.s390x", "BaseOS-8.2.0.GA:cups-lpd-debuginfo-1:2.2.6-33.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "cups: stack-buffer-overflow in libcups's asn1_get_packed function", }, ], }
gsd-2019-8696
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-8696", description: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", id: "GSD-2019-8696", references: [ "https://www.suse.com/security/cve/CVE-2019-8696.html", "https://access.redhat.com/errata/RHSA-2020:3864", "https://access.redhat.com/errata/RHSA-2020:1765", "https://ubuntu.com/security/CVE-2019-8696", "https://advisories.mageia.org/CVE-2019-8696.html", "https://linux.oracle.com/cve/CVE-2019-8696.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-8696", ], details: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", id: "GSD-2019-8696", modified: "2023-12-13T01:23:48.508369Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2019-8696", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "macOS", version: { version_data: [ { version_affected: "<", version_value: "10.14", }, ], }, }, ], }, vendor_name: "Apple", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "An attacker in a privileged network position may be able to execute arbitrary code", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/en-us/HT210348", refsource: "MISC", url: "https://support.apple.com/en-us/HT210348", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "10.14.6", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2019-8696", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-120", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/en-us/HT210348", refsource: "MISC", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/en-us/HT210348", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, }, }, lastModifiedDate: "2020-10-30T02:22Z", publishedDate: "2020-10-27T20:15Z", }, }, }
WID-SEC-W-2024-1086
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2024-10-24 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1086 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json", }, { category: "self", summary: "WID-SEC-2024-1086 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086", }, { category: "external", summary: "IBM Security Bulletin 7150684 vom 2024-05-09", url: "https://www.ibm.com/support/pages/node/7150684", }, { category: "external", summary: "IBM Security Bulletin 7174015 vom 2024-10-24", url: "https://www.ibm.com/support/pages/node/7174015", }, ], source_lang: "en-US", title: "IBM QRadar SIEM: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-24T22:00:00.000+00:00", generator: { date: "2024-10-25T08:08:54.231+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-1086", initial_release_date: "2024-05-09T22:00:00.000+00:00", revision_history: [ { date: "2024-05-09T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-24T22:00:00.000+00:00", number: "2", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "7.5.0", product: { name: "IBM QRadar SIEM 7.5.0", product_id: "T023574", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0", }, }, }, { category: "product_version_range", name: "<7.5.0 UP8 IF02", product: { name: "IBM QRadar SIEM <7.5.0 UP8 IF02", product_id: "T034673", }, }, { category: "product_version", name: "7.5.0 UP8 IF02", product: { name: "IBM QRadar SIEM 7.5.0 UP8 IF02", product_id: "T034673-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2007-4559", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2007-4559", }, { cve: "CVE-2014-3146", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2014-3146", }, { cve: "CVE-2018-19787", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2018-19787", }, { cve: "CVE-2019-13224", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-13224", }, { cve: "CVE-2019-16163", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-16163", }, { cve: "CVE-2019-19012", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19012", }, { cve: "CVE-2019-19203", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19203", }, { cve: "CVE-2019-19204", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19204", }, { cve: "CVE-2019-8675", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-8696", }, { cve: "CVE-2020-10001", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-10001", }, { cve: "CVE-2020-27783", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-27783", }, { cve: "CVE-2020-3898", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-3898", }, { cve: "CVE-2021-33631", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-33631", }, { cve: "CVE-2021-43618", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43618", }, { cve: "CVE-2021-43818", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43818", }, { cve: "CVE-2021-43975", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43975", }, { cve: "CVE-2022-26691", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-26691", }, { cve: "CVE-2022-28388", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-28388", }, { cve: "CVE-2022-3545", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3545", }, { cve: "CVE-2022-3594", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3594", }, { cve: "CVE-2022-3640", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3640", }, { cve: "CVE-2022-36402", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-36402", }, { cve: "CVE-2022-38096", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-38096", }, { cve: "CVE-2022-38457", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-40133", }, { cve: "CVE-2022-40982", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-40982", }, { cve: "CVE-2022-41858", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-41858", }, { cve: "CVE-2022-42895", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-42895", }, { cve: "CVE-2022-45869", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45869", }, { cve: "CVE-2022-45884", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45884", }, { cve: "CVE-2022-45887", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45919", }, { cve: "CVE-2022-4744", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-4744", }, { cve: "CVE-2022-48560", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48560", }, { cve: "CVE-2022-48564", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48564", }, { cve: "CVE-2022-48624", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48624", }, { cve: "CVE-2023-0458", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0458", }, { cve: "CVE-2023-0590", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0590", }, { cve: "CVE-2023-0597", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0597", }, { cve: "CVE-2023-1073", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1073", }, { cve: "CVE-2023-1074", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1074", }, { cve: "CVE-2023-1075", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1075", }, { cve: "CVE-2023-1079", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1079", }, { cve: "CVE-2023-1118", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1118", }, { cve: "CVE-2023-1192", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1206", }, { cve: "CVE-2023-1252", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1252", }, { cve: "CVE-2023-1382", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1382", }, { cve: "CVE-2023-1786", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1786", }, { cve: "CVE-2023-1838", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1838", }, { cve: "CVE-2023-1855", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1855", }, { cve: "CVE-2023-1989", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1989", }, { cve: "CVE-2023-1998", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1998", }, { cve: "CVE-2023-20569", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-20569", }, { cve: "CVE-2023-2162", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2162", }, { cve: "CVE-2023-2163", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2163", }, { cve: "CVE-2023-2166", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2166", }, { cve: "CVE-2023-2176", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2176", }, { cve: "CVE-2023-23455", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-23455", }, { cve: "CVE-2023-2513", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2513", }, { cve: "CVE-2023-26545", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-26545", }, { cve: "CVE-2023-27043", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-27043", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-28328", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28328", }, { cve: "CVE-2023-28772", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28772", }, { cve: "CVE-2023-30456", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-30456", }, { cve: "CVE-2023-31084", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-31084", }, { cve: "CVE-2023-3138", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3138", }, { cve: "CVE-2023-3141", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3141", }, { cve: "CVE-2023-31436", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-31436", }, { cve: "CVE-2023-3161", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3161", }, { cve: "CVE-2023-3212", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3212", }, { cve: "CVE-2023-32324", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-32324", }, { cve: "CVE-2023-32360", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-32360", }, { cve: "CVE-2023-3268", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3268", }, { cve: "CVE-2023-33203", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33203", }, { cve: "CVE-2023-33951", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33951", }, { cve: "CVE-2023-33952", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33952", }, { cve: "CVE-2023-34241", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-34241", }, { cve: "CVE-2023-35823", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-35824", }, { cve: "CVE-2023-3609", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3609", }, { cve: "CVE-2023-3611", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3611", }, { cve: "CVE-2023-3772", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3772", }, { cve: "CVE-2023-3812", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3812", }, { cve: "CVE-2023-38546", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-38546", }, { cve: "CVE-2023-40283", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4128", }, { cve: "CVE-2023-4132", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4132", }, { cve: "CVE-2023-4155", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4155", }, { cve: "CVE-2023-4206", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4206", }, { cve: "CVE-2023-4207", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4207", }, { cve: "CVE-2023-4208", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4208", }, { cve: "CVE-2023-42753", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-42753", }, { cve: "CVE-2023-45862", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-45862", }, { cve: "CVE-2023-45871", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-45871", }, { cve: "CVE-2023-46218", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-46218", }, { cve: "CVE-2023-4622", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4623", }, { cve: "CVE-2023-46813", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-46813", }, { cve: "CVE-2023-4732", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4732", }, { cve: "CVE-2023-4921", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4921", }, { cve: "CVE-2023-50387", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-50387", }, { cve: "CVE-2023-50868", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-50868", }, { cve: "CVE-2023-51042", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-51043", }, { cve: "CVE-2023-5178", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5178", }, { cve: "CVE-2023-52425", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-52425", }, { cve: "CVE-2023-5633", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5633", }, { cve: "CVE-2023-5717", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5717", }, { cve: "CVE-2023-6356", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6536", }, { cve: "CVE-2023-6546", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6546", }, { cve: "CVE-2023-6606", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6606", }, { cve: "CVE-2023-6610", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6610", }, { cve: "CVE-2023-6817", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6817", }, { cve: "CVE-2023-6931", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6931", }, { cve: "CVE-2023-6932", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6932", }, { cve: "CVE-2023-7192", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-7192", }, { cve: "CVE-2024-0565", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-0565", }, { cve: "CVE-2024-0646", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-0646", }, { cve: "CVE-2024-1086", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-1086", }, { cve: "CVE-2024-1488", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-1488", }, { cve: "CVE-2024-27269", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-27269", }, ], }
wid-sec-w-2024-1086
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2024-10-24 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1086 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json", }, { category: "self", summary: "WID-SEC-2024-1086 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086", }, { category: "external", summary: "IBM Security Bulletin 7150684 vom 2024-05-09", url: "https://www.ibm.com/support/pages/node/7150684", }, { category: "external", summary: "IBM Security Bulletin 7174015 vom 2024-10-24", url: "https://www.ibm.com/support/pages/node/7174015", }, ], source_lang: "en-US", title: "IBM QRadar SIEM: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-24T22:00:00.000+00:00", generator: { date: "2024-10-25T08:08:54.231+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-1086", initial_release_date: "2024-05-09T22:00:00.000+00:00", revision_history: [ { date: "2024-05-09T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-24T22:00:00.000+00:00", number: "2", summary: "Neue Updates von IBM aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "7.5.0", product: { name: "IBM QRadar SIEM 7.5.0", product_id: "T023574", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0", }, }, }, { category: "product_version_range", name: "<7.5.0 UP8 IF02", product: { name: "IBM QRadar SIEM <7.5.0 UP8 IF02", product_id: "T034673", }, }, { category: "product_version", name: "7.5.0 UP8 IF02", product: { name: "IBM QRadar SIEM 7.5.0 UP8 IF02", product_id: "T034673-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2007-4559", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2007-4559", }, { cve: "CVE-2014-3146", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2014-3146", }, { cve: "CVE-2018-19787", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2018-19787", }, { cve: "CVE-2019-13224", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-13224", }, { cve: "CVE-2019-16163", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-16163", }, { cve: "CVE-2019-19012", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19012", }, { cve: "CVE-2019-19203", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19203", }, { cve: "CVE-2019-19204", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-19204", }, { cve: "CVE-2019-8675", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2019-8696", }, { cve: "CVE-2020-10001", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-10001", }, { cve: "CVE-2020-27783", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-27783", }, { cve: "CVE-2020-3898", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2020-3898", }, { cve: "CVE-2021-33631", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-33631", }, { cve: "CVE-2021-43618", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43618", }, { cve: "CVE-2021-43818", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43818", }, { cve: "CVE-2021-43975", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2021-43975", }, { cve: "CVE-2022-26691", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-26691", }, { cve: "CVE-2022-28388", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-28388", }, { cve: "CVE-2022-3545", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3545", }, { cve: "CVE-2022-3594", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3594", }, { cve: "CVE-2022-3640", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-3640", }, { cve: "CVE-2022-36402", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-36402", }, { cve: "CVE-2022-38096", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-38096", }, { cve: "CVE-2022-38457", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-38457", }, { cve: "CVE-2022-40133", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-40133", }, { cve: "CVE-2022-40982", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-40982", }, { cve: "CVE-2022-41858", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-41858", }, { cve: "CVE-2022-42895", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-42895", }, { cve: "CVE-2022-45869", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45869", }, { cve: "CVE-2022-45884", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45884", }, { cve: "CVE-2022-45887", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-45919", }, { cve: "CVE-2022-4744", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-4744", }, { cve: "CVE-2022-48560", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48560", }, { cve: "CVE-2022-48564", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48564", }, { cve: "CVE-2022-48624", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2022-48624", }, { cve: "CVE-2023-0458", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0458", }, { cve: "CVE-2023-0590", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0590", }, { cve: "CVE-2023-0597", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-0597", }, { cve: "CVE-2023-1073", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1073", }, { cve: "CVE-2023-1074", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1074", }, { cve: "CVE-2023-1075", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1075", }, { cve: "CVE-2023-1079", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1079", }, { cve: "CVE-2023-1118", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1118", }, { cve: "CVE-2023-1192", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1206", }, { cve: "CVE-2023-1252", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1252", }, { cve: "CVE-2023-1382", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1382", }, { cve: "CVE-2023-1786", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1786", }, { cve: "CVE-2023-1838", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1838", }, { cve: "CVE-2023-1855", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1855", }, { cve: "CVE-2023-1989", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1989", }, { cve: "CVE-2023-1998", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-1998", }, { cve: "CVE-2023-20569", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-20569", }, { cve: "CVE-2023-2162", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2162", }, { cve: "CVE-2023-2163", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2163", }, { cve: "CVE-2023-2166", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2166", }, { cve: "CVE-2023-2176", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2176", }, { cve: "CVE-2023-23455", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-23455", }, { cve: "CVE-2023-2513", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-2513", }, { cve: "CVE-2023-26545", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-26545", }, { cve: "CVE-2023-27043", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-27043", }, { cve: "CVE-2023-28322", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28322", }, { cve: "CVE-2023-28328", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28328", }, { cve: "CVE-2023-28772", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-28772", }, { cve: "CVE-2023-30456", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-30456", }, { cve: "CVE-2023-31084", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-31084", }, { cve: "CVE-2023-3138", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3138", }, { cve: "CVE-2023-3141", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3141", }, { cve: "CVE-2023-31436", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-31436", }, { cve: "CVE-2023-3161", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3161", }, { cve: "CVE-2023-3212", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3212", }, { cve: "CVE-2023-32324", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-32324", }, { cve: "CVE-2023-32360", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-32360", }, { cve: "CVE-2023-3268", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3268", }, { cve: "CVE-2023-33203", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33203", }, { cve: "CVE-2023-33951", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33951", }, { cve: "CVE-2023-33952", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-33952", }, { cve: "CVE-2023-34241", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-34241", }, { cve: "CVE-2023-35823", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-35824", }, { cve: "CVE-2023-3609", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3609", }, { cve: "CVE-2023-3611", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3611", }, { cve: "CVE-2023-3772", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3772", }, { cve: "CVE-2023-3812", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-3812", }, { cve: "CVE-2023-38546", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-38546", }, { cve: "CVE-2023-40283", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-40283", }, { cve: "CVE-2023-4128", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4128", }, { cve: "CVE-2023-4132", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4132", }, { cve: "CVE-2023-4155", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4155", }, { cve: "CVE-2023-4206", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4206", }, { cve: "CVE-2023-4207", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4207", }, { cve: "CVE-2023-4208", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4208", }, { cve: "CVE-2023-42753", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-42753", }, { cve: "CVE-2023-45862", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-45862", }, { cve: "CVE-2023-45871", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-45871", }, { cve: "CVE-2023-46218", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-46218", }, { cve: "CVE-2023-4622", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4623", }, { cve: "CVE-2023-46813", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-46813", }, { cve: "CVE-2023-4732", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4732", }, { cve: "CVE-2023-4921", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-4921", }, { cve: "CVE-2023-50387", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-50387", }, { cve: "CVE-2023-50868", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-50868", }, { cve: "CVE-2023-51042", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-51043", }, { cve: "CVE-2023-5178", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5178", }, { cve: "CVE-2023-52425", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-52425", }, { cve: "CVE-2023-5633", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5633", }, { cve: "CVE-2023-5717", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-5717", }, { cve: "CVE-2023-6356", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6536", }, { cve: "CVE-2023-6546", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6546", }, { cve: "CVE-2023-6606", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6606", }, { cve: "CVE-2023-6610", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6610", }, { cve: "CVE-2023-6817", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6817", }, { cve: "CVE-2023-6931", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6931", }, { cve: "CVE-2023-6932", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-6932", }, { cve: "CVE-2023-7192", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2023-7192", }, { cve: "CVE-2024-0565", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-0565", }, { cve: "CVE-2024-0646", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-0646", }, { cve: "CVE-2024-1086", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-1086", }, { cve: "CVE-2024-1488", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-1488", }, { cve: "CVE-2024-27269", notes: [ { category: "description", text: "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgemäße Grenzwertüberprüfung oder unsachgemäße Eingabevalidierung zurückzuführen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuführen oder einen nicht näher spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden.", }, ], product_status: { known_affected: [ "T023574", "T034673", ], }, release_date: "2024-05-09T22:00:00.000+00:00", title: "CVE-2024-27269", }, ], }
opensuse-su-2019:2575-1
Vulnerability from csaf_opensuse
Published
2019-11-27 05:20
Modified
2019-11-27 05:20
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2575
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cups", title: "Title of the patch", }, { category: "description", text: "This update for cups fixes the following issues:\n\t \n- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358). \n- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-2575", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2575-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:2575-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/24BSJBHQAG2FNFAWH2UT55ZV7FBGBDIE/#24BSJBHQAG2FNFAWH2UT55ZV7FBGBDIE", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:2575-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/24BSJBHQAG2FNFAWH2UT55ZV7FBGBDIE/#24BSJBHQAG2FNFAWH2UT55ZV7FBGBDIE", }, { category: "self", summary: "SUSE Bug 1146358", url: "https://bugzilla.suse.com/1146358", }, { category: "self", summary: "SUSE Bug 1146359", url: "https://bugzilla.suse.com/1146359", }, { category: "self", summary: "SUSE CVE CVE-2019-8675 page", url: "https://www.suse.com/security/cve/CVE-2019-8675/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, ], title: "Security update for cups", tracking: { current_release_date: "2019-11-27T05:20:24Z", generator: { date: "2019-11-27T05:20:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:2575-1", initial_release_date: "2019-11-27T05:20:24Z", revision_history: [ { date: "2019-11-27T05:20:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-2.2.7-lp151.6.3.1.i586", product: { name: "cups-2.2.7-lp151.6.3.1.i586", product_id: "cups-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "cups-client-2.2.7-lp151.6.3.1.i586", product: { name: "cups-client-2.2.7-lp151.6.3.1.i586", product_id: "cups-client-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "cups-config-2.2.7-lp151.6.3.1.i586", product: { name: "cups-config-2.2.7-lp151.6.3.1.i586", product_id: "cups-config-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "cups-ddk-2.2.7-lp151.6.3.1.i586", product: { name: "cups-ddk-2.2.7-lp151.6.3.1.i586", product_id: "cups-ddk-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "cups-devel-2.2.7-lp151.6.3.1.i586", product: { name: "cups-devel-2.2.7-lp151.6.3.1.i586", product_id: "cups-devel-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "libcups2-2.2.7-lp151.6.3.1.i586", product: { name: "libcups2-2.2.7-lp151.6.3.1.i586", product_id: "libcups2-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-lp151.6.3.1.i586", product: { name: "libcupscgi1-2.2.7-lp151.6.3.1.i586", product_id: "libcupscgi1-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-lp151.6.3.1.i586", product: { name: "libcupsimage2-2.2.7-lp151.6.3.1.i586", product_id: "libcupsimage2-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-lp151.6.3.1.i586", product: { name: "libcupsmime1-2.2.7-lp151.6.3.1.i586", product_id: "libcupsmime1-2.2.7-lp151.6.3.1.i586", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-lp151.6.3.1.i586", product: { name: "libcupsppdc1-2.2.7-lp151.6.3.1.i586", product_id: "libcupsppdc1-2.2.7-lp151.6.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cups-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "cups-client-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-client-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-client-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "cups-config-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-config-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-config-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "cups-ddk-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-ddk-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-ddk-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "cups-devel-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-devel-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-devel-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcups2-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcups2-2.2.7-lp151.6.3.1.x86_64", product_id: "libcups2-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupscgi1-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupscgi1-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsimage2-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsimage2-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsmime1-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsmime1-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", product: { name: "libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", product_id: "libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", }, product_reference: "cups-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", }, product_reference: "cups-client-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-client-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", }, product_reference: "cups-config-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-config-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", }, product_reference: "cups-ddk-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-ddk-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", }, product_reference: "cups-devel-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-devel-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", }, product_reference: "libcups2-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcups2-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", }, product_reference: "libcupscgi1-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupscgi1-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", }, product_reference: "libcupsimage2-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsimage2-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", }, product_reference: "libcupsmime1-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsmime1-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-lp151.6.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", }, product_reference: "libcupsppdc1-2.2.7-lp151.6.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", }, product_reference: "libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-8675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8675", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8675", url: "https://www.suse.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8675", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2019-8675", url: "https://bugzilla.suse.com/1168422", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-27T05:20:24Z", details: "important", }, ], title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-client-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-config-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-ddk-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:cups-devel-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:cups-devel-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcups2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcups2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupscgi1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupscgi1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsimage2-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsimage2-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsmime1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsmime1-32bit-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.i586", "openSUSE Leap 15.1:libcupsppdc1-2.2.7-lp151.6.3.1.x86_64", "openSUSE Leap 15.1:libcupsppdc1-32bit-2.2.7-lp151.6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-27T05:20:24Z", details: "important", }, ], title: "CVE-2019-8696", }, ], }
opensuse-su-2024:10707-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
cups-2.3.3op2-4.2 on GA media
Notes
Title of the patch
cups-2.3.3op2-4.2 on GA media
Description of the patch
These are all security issues fixed in the cups-2.3.3op2-4.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10707
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "cups-2.3.3op2-4.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the cups-2.3.3op2-4.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10707", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10707-1.json", }, { category: "self", summary: "SUSE CVE CVE-2005-3193 page", url: "https://www.suse.com/security/cve/CVE-2005-3193/", }, { category: "self", summary: "SUSE CVE CVE-2005-3624 page", url: "https://www.suse.com/security/cve/CVE-2005-3624/", }, { category: "self", summary: "SUSE CVE CVE-2005-3628 page", url: "https://www.suse.com/security/cve/CVE-2005-3628/", }, { category: "self", summary: "SUSE CVE CVE-2007-0104 page", url: "https://www.suse.com/security/cve/CVE-2007-0104/", }, { category: "self", summary: "SUSE CVE CVE-2007-3387 page", url: "https://www.suse.com/security/cve/CVE-2007-3387/", }, { category: "self", summary: "SUSE CVE CVE-2007-4351 page", url: "https://www.suse.com/security/cve/CVE-2007-4351/", }, { category: "self", summary: "SUSE CVE CVE-2007-4352 page", url: "https://www.suse.com/security/cve/CVE-2007-4352/", }, { category: "self", summary: "SUSE CVE CVE-2007-5393 page", url: "https://www.suse.com/security/cve/CVE-2007-5393/", }, { category: "self", summary: "SUSE CVE CVE-2008-0047 page", url: "https://www.suse.com/security/cve/CVE-2008-0047/", }, { category: "self", summary: "SUSE CVE CVE-2008-1693 page", url: "https://www.suse.com/security/cve/CVE-2008-1693/", }, { category: "self", summary: "SUSE CVE CVE-2008-1722 page", url: "https://www.suse.com/security/cve/CVE-2008-1722/", }, { category: "self", summary: "SUSE CVE CVE-2008-3641 page", url: "https://www.suse.com/security/cve/CVE-2008-3641/", }, { category: "self", summary: "SUSE CVE CVE-2017-18248 page", url: "https://www.suse.com/security/cve/CVE-2017-18248/", }, { category: "self", summary: "SUSE CVE CVE-2018-4700 page", url: "https://www.suse.com/security/cve/CVE-2018-4700/", }, { category: "self", summary: "SUSE CVE CVE-2019-2228 page", url: "https://www.suse.com/security/cve/CVE-2019-2228/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, { category: "self", summary: "SUSE CVE CVE-2019-8842 page", url: "https://www.suse.com/security/cve/CVE-2019-8842/", }, { category: "self", summary: "SUSE CVE CVE-2020-10001 page", url: "https://www.suse.com/security/cve/CVE-2020-10001/", }, { category: "self", summary: "SUSE CVE CVE-2020-3898 page", url: "https://www.suse.com/security/cve/CVE-2020-3898/", }, { category: "self", summary: "SUSE CVE CVE-2021-25317 page", url: "https://www.suse.com/security/cve/CVE-2021-25317/", }, ], title: "cups-2.3.3op2-4.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10707-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-2.3.3op2-4.2.aarch64", product: { name: "cups-2.3.3op2-4.2.aarch64", product_id: "cups-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "cups-client-2.3.3op2-4.2.aarch64", product: { name: "cups-client-2.3.3op2-4.2.aarch64", product_id: "cups-client-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "cups-config-2.3.3op2-4.2.aarch64", product: { name: "cups-config-2.3.3op2-4.2.aarch64", product_id: "cups-config-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "cups-ddk-2.3.3op2-4.2.aarch64", product: { name: "cups-ddk-2.3.3op2-4.2.aarch64", product_id: "cups-ddk-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "cups-devel-2.3.3op2-4.2.aarch64", product: { name: "cups-devel-2.3.3op2-4.2.aarch64", product_id: "cups-devel-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "cups-devel-32bit-2.3.3op2-4.2.aarch64", product: { name: "cups-devel-32bit-2.3.3op2-4.2.aarch64", product_id: "cups-devel-32bit-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "libcups2-2.3.3op2-4.2.aarch64", product: { name: "libcups2-2.3.3op2-4.2.aarch64", product_id: "libcups2-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "libcups2-32bit-2.3.3op2-4.2.aarch64", product: { name: "libcups2-32bit-2.3.3op2-4.2.aarch64", product_id: "libcups2-32bit-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "libcupsimage2-2.3.3op2-4.2.aarch64", product: { name: "libcupsimage2-2.3.3op2-4.2.aarch64", product_id: "libcupsimage2-2.3.3op2-4.2.aarch64", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.3.3op2-4.2.aarch64", product: { name: "libcupsimage2-32bit-2.3.3op2-4.2.aarch64", product_id: "libcupsimage2-32bit-2.3.3op2-4.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-2.3.3op2-4.2.ppc64le", product: { name: "cups-2.3.3op2-4.2.ppc64le", product_id: "cups-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "cups-client-2.3.3op2-4.2.ppc64le", product: { name: "cups-client-2.3.3op2-4.2.ppc64le", product_id: "cups-client-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "cups-config-2.3.3op2-4.2.ppc64le", product: { name: "cups-config-2.3.3op2-4.2.ppc64le", product_id: "cups-config-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "cups-ddk-2.3.3op2-4.2.ppc64le", product: { name: "cups-ddk-2.3.3op2-4.2.ppc64le", product_id: "cups-ddk-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "cups-devel-2.3.3op2-4.2.ppc64le", product: { name: "cups-devel-2.3.3op2-4.2.ppc64le", product_id: "cups-devel-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "cups-devel-32bit-2.3.3op2-4.2.ppc64le", product: { name: "cups-devel-32bit-2.3.3op2-4.2.ppc64le", product_id: "cups-devel-32bit-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "libcups2-2.3.3op2-4.2.ppc64le", product: { name: "libcups2-2.3.3op2-4.2.ppc64le", product_id: "libcups2-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "libcups2-32bit-2.3.3op2-4.2.ppc64le", product: { name: "libcups2-32bit-2.3.3op2-4.2.ppc64le", product_id: "libcups2-32bit-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "libcupsimage2-2.3.3op2-4.2.ppc64le", product: { name: "libcupsimage2-2.3.3op2-4.2.ppc64le", product_id: "libcupsimage2-2.3.3op2-4.2.ppc64le", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", product: { name: "libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", product_id: "libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-2.3.3op2-4.2.s390x", product: { name: "cups-2.3.3op2-4.2.s390x", product_id: "cups-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "cups-client-2.3.3op2-4.2.s390x", product: { name: "cups-client-2.3.3op2-4.2.s390x", product_id: "cups-client-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "cups-config-2.3.3op2-4.2.s390x", product: { name: "cups-config-2.3.3op2-4.2.s390x", product_id: "cups-config-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "cups-ddk-2.3.3op2-4.2.s390x", product: { name: "cups-ddk-2.3.3op2-4.2.s390x", product_id: "cups-ddk-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "cups-devel-2.3.3op2-4.2.s390x", product: { name: "cups-devel-2.3.3op2-4.2.s390x", product_id: "cups-devel-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "cups-devel-32bit-2.3.3op2-4.2.s390x", product: { name: "cups-devel-32bit-2.3.3op2-4.2.s390x", product_id: "cups-devel-32bit-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "libcups2-2.3.3op2-4.2.s390x", product: { name: "libcups2-2.3.3op2-4.2.s390x", product_id: "libcups2-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "libcups2-32bit-2.3.3op2-4.2.s390x", product: { name: "libcups2-32bit-2.3.3op2-4.2.s390x", product_id: "libcups2-32bit-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "libcupsimage2-2.3.3op2-4.2.s390x", product: { name: "libcupsimage2-2.3.3op2-4.2.s390x", product_id: "libcupsimage2-2.3.3op2-4.2.s390x", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.3.3op2-4.2.s390x", product: { name: "libcupsimage2-32bit-2.3.3op2-4.2.s390x", product_id: "libcupsimage2-32bit-2.3.3op2-4.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-2.3.3op2-4.2.x86_64", product: { name: "cups-2.3.3op2-4.2.x86_64", product_id: "cups-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "cups-client-2.3.3op2-4.2.x86_64", product: { name: "cups-client-2.3.3op2-4.2.x86_64", product_id: "cups-client-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "cups-config-2.3.3op2-4.2.x86_64", product: { name: "cups-config-2.3.3op2-4.2.x86_64", product_id: "cups-config-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "cups-ddk-2.3.3op2-4.2.x86_64", product: { name: "cups-ddk-2.3.3op2-4.2.x86_64", product_id: "cups-ddk-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "cups-devel-2.3.3op2-4.2.x86_64", product: { name: "cups-devel-2.3.3op2-4.2.x86_64", product_id: "cups-devel-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "cups-devel-32bit-2.3.3op2-4.2.x86_64", product: { name: "cups-devel-32bit-2.3.3op2-4.2.x86_64", product_id: "cups-devel-32bit-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "libcups2-2.3.3op2-4.2.x86_64", product: { name: "libcups2-2.3.3op2-4.2.x86_64", product_id: "libcups2-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "libcups2-32bit-2.3.3op2-4.2.x86_64", product: { name: "libcups2-32bit-2.3.3op2-4.2.x86_64", product_id: "libcups2-32bit-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "libcupsimage2-2.3.3op2-4.2.x86_64", product: { name: "libcupsimage2-2.3.3op2-4.2.x86_64", product_id: "libcupsimage2-2.3.3op2-4.2.x86_64", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.3.3op2-4.2.x86_64", product: { name: "libcupsimage2-32bit-2.3.3op2-4.2.x86_64", product_id: "libcupsimage2-32bit-2.3.3op2-4.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", }, product_reference: "cups-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", }, product_reference: "cups-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", }, product_reference: "cups-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", }, product_reference: "cups-client-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-client-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", }, product_reference: "cups-client-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", }, product_reference: "cups-client-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", }, product_reference: "cups-config-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-config-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", }, product_reference: "cups-config-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", }, product_reference: "cups-config-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", }, product_reference: "cups-ddk-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-ddk-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", }, product_reference: "cups-ddk-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", }, product_reference: "cups-ddk-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", }, product_reference: "cups-devel-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-devel-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", }, product_reference: "cups-devel-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", }, product_reference: "cups-devel-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", }, product_reference: "cups-devel-32bit-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", }, product_reference: "cups-devel-32bit-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", }, product_reference: "cups-devel-32bit-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", }, product_reference: "cups-devel-32bit-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", }, product_reference: "libcups2-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", }, product_reference: "libcups2-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", }, product_reference: "libcups2-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", }, product_reference: "libcups2-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", }, product_reference: "libcups2-32bit-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", }, product_reference: "libcups2-32bit-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", }, product_reference: "libcups2-32bit-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", }, product_reference: "libcups2-32bit-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", }, product_reference: "libcupsimage2-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", }, product_reference: "libcupsimage2-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", }, product_reference: "libcupsimage2-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", }, product_reference: "libcupsimage2-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.3.3op2-4.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", }, product_reference: "libcupsimage2-32bit-2.3.3op2-4.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.3.3op2-4.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", }, product_reference: "libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.3.3op2-4.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", }, product_reference: "libcupsimage2-32bit-2.3.3op2-4.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.3.3op2-4.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", }, product_reference: "libcupsimage2-32bit-2.3.3op2-4.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2005-3193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2005-3193", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2005-3193", url: "https://www.suse.com/security/cve/CVE-2005-3193", }, { category: "external", summary: "SUSE Bug 137156 for CVE-2005-3193", url: "https://bugzilla.suse.com/137156", }, { category: "external", summary: "SUSE Bug 142106 for CVE-2005-3193", url: "https://bugzilla.suse.com/142106", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2005-3193", }, { cve: "CVE-2005-3624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2005-3624", }, ], notes: [ { category: "general", text: "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2005-3624", url: "https://www.suse.com/security/cve/CVE-2005-3624", }, { category: "external", summary: "SUSE Bug 137156 for CVE-2005-3624", url: "https://bugzilla.suse.com/137156", }, { category: "external", summary: "SUSE Bug 142106 for CVE-2005-3624", url: "https://bugzilla.suse.com/142106", }, { category: "external", summary: "SUSE Bug 291690 for CVE-2005-3624", url: "https://bugzilla.suse.com/291690", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2005-3624", }, { cve: "CVE-2005-3628", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2005-3628", }, ], notes: [ { category: "general", text: "Buffer overflow in the JBIG2Bitmap::JBIG2Bitmap function in JBIG2Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via unknown attack vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2005-3628", url: "https://www.suse.com/security/cve/CVE-2005-3628", }, { category: "external", summary: "SUSE Bug 137156 for CVE-2005-3628", url: "https://bugzilla.suse.com/137156", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2005-3628", }, { cve: "CVE-2007-0104", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-0104", }, ], notes: [ { category: "general", text: "The Adobe PDF specification 1.3, as implemented by (a) xpdf 3.0.1 patch 2, (b) kpdf in KDE before 3.5.5, (c) poppler before 0.5.4, and other products, allows remote attackers to have an unknown impact, possibly including denial of service (infinite loop), arbitrary code execution, or memory corruption, via a PDF file with a (1) crafted catalog dictionary or (2) a crafted Pages attribute that references an invalid page tree node.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-0104", url: "https://www.suse.com/security/cve/CVE-2007-0104", }, { category: "external", summary: "SUSE Bug 233113 for CVE-2007-0104", url: "https://bugzilla.suse.com/233113", }, { category: "external", summary: "SUSE Bug 234492 for CVE-2007-0104", url: "https://bugzilla.suse.com/234492", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-0104", }, { cve: "CVE-2007-3387", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-3387", }, ], notes: [ { category: "general", text: "Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-3387", url: "https://www.suse.com/security/cve/CVE-2007-3387", }, { category: "external", summary: "SUSE Bug 291690 for CVE-2007-3387", url: "https://bugzilla.suse.com/291690", }, { category: "external", summary: "SUSE Bug 335637 for CVE-2007-3387", url: "https://bugzilla.suse.com/335637", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-3387", }, { cve: "CVE-2007-4351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-4351", }, ], notes: [ { category: "general", text: "Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-4351", url: "https://www.suse.com/security/cve/CVE-2007-4351", }, { category: "external", summary: "SUSE Bug 335635 for CVE-2007-4351", url: "https://bugzilla.suse.com/335635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2007-4351", }, { cve: "CVE-2007-4352", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-4352", }, ], notes: [ { category: "general", text: "Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-4352", url: "https://www.suse.com/security/cve/CVE-2007-4352", }, { category: "external", summary: "SUSE Bug 335637 for CVE-2007-4352", url: "https://bugzilla.suse.com/335637", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2007-4352", }, { cve: "CVE-2007-5393", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-5393", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-5393", url: "https://www.suse.com/security/cve/CVE-2007-5393", }, { category: "external", summary: "SUSE Bug 335637 for CVE-2007-5393", url: "https://bugzilla.suse.com/335637", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2007-5393", }, { cve: "CVE-2008-0047", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-0047", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-0047", url: "https://www.suse.com/security/cve/CVE-2008-0047", }, { category: "external", summary: "SUSE Bug 367225 for CVE-2008-0047", url: "https://bugzilla.suse.com/367225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2008-0047", }, { cve: "CVE-2008-1693", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1693", }, ], notes: [ { category: "general", text: "The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1693", url: "https://www.suse.com/security/cve/CVE-2008-1693", }, { category: "external", summary: "SUSE Bug 377838 for CVE-2008-1693", url: "https://bugzilla.suse.com/377838", }, { category: "external", summary: "SUSE Bug 377872 for CVE-2008-1693", url: "https://bugzilla.suse.com/377872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-1693", }, { cve: "CVE-2008-1722", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1722", }, ], notes: [ { category: "general", text: "Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1722", url: "https://www.suse.com/security/cve/CVE-2008-1722", }, { category: "external", summary: "SUSE Bug 378335 for CVE-2008-1722", url: "https://bugzilla.suse.com/378335", }, { category: "external", summary: "SUSE Bug 448631 for CVE-2008-1722", url: "https://bugzilla.suse.com/448631", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-1722", }, { cve: "CVE-2008-3641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-3641", }, ], notes: [ { category: "general", text: "The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-3641", url: "https://www.suse.com/security/cve/CVE-2008-3641", }, { category: "external", summary: "SUSE Bug 430543 for CVE-2008-3641", url: "https://bugzilla.suse.com/430543", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2008-3641", }, { cve: "CVE-2017-18248", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18248", }, ], notes: [ { category: "general", text: "The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18248", url: "https://www.suse.com/security/cve/CVE-2017-18248", }, { category: "external", summary: "SUSE Bug 1087018 for CVE-2017-18248", url: "https://bugzilla.suse.com/1087018", }, { category: "external", summary: "SUSE Bug 1087072 for CVE-2017-18248", url: "https://bugzilla.suse.com/1087072", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2017-18248", }, { cve: "CVE-2018-4700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-4700", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-4300. Reason: This candidate is a duplicate of CVE-2018-4300. Notes: All CVE users should reference CVE-2018-4300 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-4700", url: "https://www.suse.com/security/cve/CVE-2018-4700", }, { category: "external", summary: "SUSE Bug 1115750 for CVE-2018-4700", url: "https://bugzilla.suse.com/1115750", }, { category: "external", summary: "SUSE Bug 1131480 for CVE-2018-4700", url: "https://bugzilla.suse.com/1131480", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-4700", }, { cve: "CVE-2019-2228", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-2228", }, ], notes: [ { category: "general", text: "In array_find of array.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure in the printer spooler with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-111210196", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-2228", url: "https://www.suse.com/security/cve/CVE-2019-2228", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-2228", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-8696", }, { cve: "CVE-2019-8842", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8842", }, ], notes: [ { category: "general", text: "A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arbitrary print jobs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8842", url: "https://www.suse.com/security/cve/CVE-2019-8842", }, { category: "external", summary: "SUSE Bug 1170671 for CVE-2019-8842", url: "https://bugzilla.suse.com/1170671", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-8842", }, { cve: "CVE-2020-10001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-10001", }, ], notes: [ { category: "general", text: "An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-10001", url: "https://www.suse.com/security/cve/CVE-2020-10001", }, { category: "external", summary: "SUSE Bug 1170671 for CVE-2020-10001", url: "https://bugzilla.suse.com/1170671", }, { category: "external", summary: "SUSE Bug 1180520 for CVE-2020-10001", url: "https://bugzilla.suse.com/1180520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-10001", }, { cve: "CVE-2020-3898", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-3898", }, ], notes: [ { category: "general", text: "A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-3898", url: "https://www.suse.com/security/cve/CVE-2020-3898", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2020-3898", url: "https://bugzilla.suse.com/1168422", }, { category: "external", summary: "SUSE Bug 1170671 for CVE-2020-3898", url: "https://bugzilla.suse.com/1170671", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-3898", }, { cve: "CVE-2021-25317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25317", }, ], notes: [ { category: "general", text: "A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions without the ability to set the content. This issue affects: SUSE Linux Enterprise Server 11-SP4-LTSS cups versions prior to 1.3.9. SUSE Manager Server 4.0 cups versions prior to 2.2.7. SUSE OpenStack Cloud Crowbar 9 cups versions prior to 1.7.5. openSUSE Leap 15.2 cups versions prior to 2.2.7. openSUSE Factory cups version 2.3.3op2-2.1 and prior versions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25317", url: "https://www.suse.com/security/cve/CVE-2021-25317", }, { category: "external", summary: "SUSE Bug 1184161 for CVE-2021-25317", url: "https://bugzilla.suse.com/1184161", }, { category: "external", summary: "SUSE Bug 1192358 for CVE-2021-25317", url: "https://bugzilla.suse.com/1192358", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:cups-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-client-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-config-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-ddk-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:cups-devel-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcups2-32bit-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-2.3.3op2-4.2.x86_64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.aarch64", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.ppc64le", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.s390x", "openSUSE Tumbleweed:libcupsimage2-32bit-2.3.3op2-4.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2021-25317", }, ], }
opensuse-su-2019:2573-1
Vulnerability from csaf_opensuse
Published
2019-11-26 23:22
Modified
2019-11-26 23:22
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2573
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cups", title: "Title of the patch", }, { category: "description", text: "This update for cups fixes the following issues:\n\t \n- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358). \n- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-2573", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2573-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:2573-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2U7ZFFNECZWE2BZ2HMLFUOQGBZYQKIS5/#2U7ZFFNECZWE2BZ2HMLFUOQGBZYQKIS5", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:2573-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2U7ZFFNECZWE2BZ2HMLFUOQGBZYQKIS5/#2U7ZFFNECZWE2BZ2HMLFUOQGBZYQKIS5", }, { category: "self", summary: "SUSE Bug 1146358", url: "https://bugzilla.suse.com/1146358", }, { category: "self", summary: "SUSE Bug 1146359", url: "https://bugzilla.suse.com/1146359", }, { category: "self", summary: "SUSE CVE CVE-2019-8675 page", url: "https://www.suse.com/security/cve/CVE-2019-8675/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, ], title: "Security update for cups", tracking: { current_release_date: "2019-11-26T23:22:09Z", generator: { date: "2019-11-26T23:22:09Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:2573-1", initial_release_date: "2019-11-26T23:22:09Z", revision_history: [ { date: "2019-11-26T23:22:09Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-2.2.7-lp150.2.13.1.i586", product: { name: "cups-2.2.7-lp150.2.13.1.i586", product_id: "cups-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "cups-client-2.2.7-lp150.2.13.1.i586", product: { name: "cups-client-2.2.7-lp150.2.13.1.i586", product_id: "cups-client-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "cups-config-2.2.7-lp150.2.13.1.i586", product: { name: "cups-config-2.2.7-lp150.2.13.1.i586", product_id: "cups-config-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "cups-ddk-2.2.7-lp150.2.13.1.i586", product: { name: "cups-ddk-2.2.7-lp150.2.13.1.i586", product_id: "cups-ddk-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "cups-devel-2.2.7-lp150.2.13.1.i586", product: { name: "cups-devel-2.2.7-lp150.2.13.1.i586", product_id: "cups-devel-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "libcups2-2.2.7-lp150.2.13.1.i586", product: { name: "libcups2-2.2.7-lp150.2.13.1.i586", product_id: "libcups2-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-lp150.2.13.1.i586", product: { name: "libcupscgi1-2.2.7-lp150.2.13.1.i586", product_id: "libcupscgi1-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-lp150.2.13.1.i586", product: { name: "libcupsimage2-2.2.7-lp150.2.13.1.i586", product_id: "libcupsimage2-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-lp150.2.13.1.i586", product: { name: "libcupsmime1-2.2.7-lp150.2.13.1.i586", product_id: "libcupsmime1-2.2.7-lp150.2.13.1.i586", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-lp150.2.13.1.i586", product: { name: "libcupsppdc1-2.2.7-lp150.2.13.1.i586", product_id: "libcupsppdc1-2.2.7-lp150.2.13.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cups-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "cups-client-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-client-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-client-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "cups-config-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-config-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-config-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "cups-ddk-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-ddk-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-ddk-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "cups-devel-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-devel-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-devel-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcups2-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcups2-2.2.7-lp150.2.13.1.x86_64", product_id: "libcups2-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupscgi1-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupscgi1-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsimage2-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsimage2-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsmime1-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsmime1-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", product: { name: "libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", product_id: "libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", }, product_reference: "cups-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", }, product_reference: "cups-client-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-client-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", }, product_reference: "cups-config-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-config-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", }, product_reference: "cups-ddk-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-ddk-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", }, product_reference: "cups-devel-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-devel-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", }, product_reference: "libcups2-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcups2-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", }, product_reference: "libcupscgi1-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupscgi1-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", }, product_reference: "libcupsimage2-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsimage2-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", }, product_reference: "libcupsmime1-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsmime1-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-lp150.2.13.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", }, product_reference: "libcupsppdc1-2.2.7-lp150.2.13.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", }, product_reference: "libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-8675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8675", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8675", url: "https://www.suse.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8675", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2019-8675", url: "https://bugzilla.suse.com/1168422", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-26T23:22:09Z", details: "important", }, ], title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-client-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-config-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-ddk-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:cups-devel-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:cups-devel-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcups2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcups2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupscgi1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupscgi1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsimage2-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsimage2-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsmime1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsmime1-32bit-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.i586", "openSUSE Leap 15.0:libcupsppdc1-2.2.7-lp150.2.13.1.x86_64", "openSUSE Leap 15.0:libcupsppdc1-32bit-2.2.7-lp150.2.13.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-26T23:22:09Z", details: "important", }, ], title: "CVE-2019-8696", }, ], }
ghsa-x533-p6vv-fpw5
Vulnerability from github
Published
2022-05-24 17:32
Modified
2022-05-24 17:32
Details
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.
{ affected: [], aliases: [ "CVE-2019-8696", ], database_specific: { cwe_ids: [ "CWE-120", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2020-10-27T20:15:00Z", severity: "HIGH", }, details: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", id: "GHSA-x533-p6vv-fpw5", modified: "2022-05-24T17:32:19Z", published: "2022-05-24T17:32:19Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-8696", }, { type: "WEB", url: "https://support.apple.com/en-us/HT210348", }, ], schema_version: "1.4.0", severity: [], }
suse-su-2019:14229-1
Vulnerability from csaf_suse
Published
2019-11-25 16:28
Modified
2019-11-25 16:28
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
- Fixed a double free which was triggered by Java application (bsc#959478).
Patchnames
sleposp3-cups-14229,slessp4-cups-14229
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cups", title: "Title of the patch", }, { category: "description", text: "This update for cups fixes the following issues:\n\n- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358). \n- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).\t \n- Fixed a double free which was triggered by Java application (bsc#959478).\n", title: "Description of the patch", }, { category: "details", text: "sleposp3-cups-14229,slessp4-cups-14229", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_14229-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:14229-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-201914229-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:14229-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-November/006175.html", }, { category: "self", summary: "SUSE Bug 1146358", url: "https://bugzilla.suse.com/1146358", }, { category: "self", summary: "SUSE Bug 1146359", url: "https://bugzilla.suse.com/1146359", }, { category: "self", summary: "SUSE Bug 959478", url: "https://bugzilla.suse.com/959478", }, { category: "self", summary: "SUSE CVE CVE-2019-8675 page", url: "https://www.suse.com/security/cve/CVE-2019-8675/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, ], title: "Security update for cups", tracking: { current_release_date: "2019-11-25T16:28:51Z", generator: { date: "2019-11-25T16:28:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:14229-1", initial_release_date: "2019-11-25T16:28:51Z", revision_history: [ { date: "2019-11-25T16:28:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-1.3.9-8.46.56.8.1.i586", product: { name: "cups-1.3.9-8.46.56.8.1.i586", product_id: "cups-1.3.9-8.46.56.8.1.i586", }, }, { category: "product_version", name: "cups-client-1.3.9-8.46.56.8.1.i586", product: { name: "cups-client-1.3.9-8.46.56.8.1.i586", product_id: "cups-client-1.3.9-8.46.56.8.1.i586", }, }, { category: "product_version", name: "cups-libs-1.3.9-8.46.56.8.1.i586", product: { name: "cups-libs-1.3.9-8.46.56.8.1.i586", product_id: "cups-libs-1.3.9-8.46.56.8.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cups-1.3.9-8.46.56.8.1.ppc64", product: { name: "cups-1.3.9-8.46.56.8.1.ppc64", product_id: "cups-1.3.9-8.46.56.8.1.ppc64", }, }, { category: "product_version", name: "cups-client-1.3.9-8.46.56.8.1.ppc64", product: { name: "cups-client-1.3.9-8.46.56.8.1.ppc64", product_id: "cups-client-1.3.9-8.46.56.8.1.ppc64", }, }, { category: "product_version", name: "cups-libs-1.3.9-8.46.56.8.1.ppc64", product: { name: "cups-libs-1.3.9-8.46.56.8.1.ppc64", product_id: "cups-libs-1.3.9-8.46.56.8.1.ppc64", }, }, { category: "product_version", name: "cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", product: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", product_id: "cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cups-1.3.9-8.46.56.8.1.s390x", product: { name: "cups-1.3.9-8.46.56.8.1.s390x", product_id: "cups-1.3.9-8.46.56.8.1.s390x", }, }, { category: "product_version", name: "cups-client-1.3.9-8.46.56.8.1.s390x", product: { name: "cups-client-1.3.9-8.46.56.8.1.s390x", product_id: "cups-client-1.3.9-8.46.56.8.1.s390x", }, }, { category: "product_version", name: "cups-libs-1.3.9-8.46.56.8.1.s390x", product: { name: "cups-libs-1.3.9-8.46.56.8.1.s390x", product_id: "cups-libs-1.3.9-8.46.56.8.1.s390x", }, }, { category: "product_version", name: "cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", product: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", product_id: "cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-1.3.9-8.46.56.8.1.x86_64", product: { name: "cups-1.3.9-8.46.56.8.1.x86_64", product_id: "cups-1.3.9-8.46.56.8.1.x86_64", }, }, { category: "product_version", name: "cups-client-1.3.9-8.46.56.8.1.x86_64", product: { name: "cups-client-1.3.9-8.46.56.8.1.x86_64", product_id: "cups-client-1.3.9-8.46.56.8.1.x86_64", }, }, { category: "product_version", name: "cups-libs-1.3.9-8.46.56.8.1.x86_64", product: { name: "cups-libs-1.3.9-8.46.56.8.1.x86_64", product_id: "cups-libs-1.3.9-8.46.56.8.1.x86_64", }, }, { category: "product_version", name: "cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", product: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", product_id: "cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-client-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-libs-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.3.9-8.46.56.8.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", }, product_reference: "cups-1.3.9-8.46.56.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.3.9-8.46.56.8.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", }, product_reference: "cups-1.3.9-8.46.56.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.3.9-8.46.56.8.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", }, product_reference: "cups-1.3.9-8.46.56.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-client-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.3.9-8.46.56.8.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", }, product_reference: "cups-client-1.3.9-8.46.56.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.3.9-8.46.56.8.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", }, product_reference: "cups-client-1.3.9-8.46.56.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.3.9-8.46.56.8.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", }, product_reference: "cups-client-1.3.9-8.46.56.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.3.9-8.46.56.8.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", }, product_reference: "cups-libs-1.3.9-8.46.56.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.3.9-8.46.56.8.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", }, product_reference: "cups-libs-1.3.9-8.46.56.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.3.9-8.46.56.8.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", }, product_reference: "cups-libs-1.3.9-8.46.56.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.3.9-8.46.56.8.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", }, product_reference: "cups-libs-1.3.9-8.46.56.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", }, product_reference: "cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", }, product_reference: "cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", }, product_reference: "cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2019-8675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8675", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8675", url: "https://www.suse.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8675", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2019-8675", url: "https://bugzilla.suse.com/1168422", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-25T16:28:51Z", details: "important", }, ], title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-client-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-1.3.9-8.46.56.8.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:cups-libs-32bit-1.3.9-8.46.56.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-25T16:28:51Z", details: "important", }, ], title: "CVE-2019-8696", }, ], }
suse-su-2019:3030-1
Vulnerability from csaf_suse
Published
2019-11-21 18:11
Modified
2019-11-21 18:11
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
Patchnames
SUSE-2019-3030,SUSE-SLE-Module-Basesystem-15-2019-3030,SUSE-SLE-Module-Basesystem-15-SP1-2019-3030,SUSE-SLE-Module-Desktop-Applications-15-2019-3030,SUSE-SLE-Module-Development-Tools-15-2019-3030,SUSE-SLE-Module-Development-Tools-15-SP1-2019-3030,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3030
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cups", title: "Title of the patch", }, { category: "description", text: "This update for cups fixes the following issues:\n\t \n- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358). \n- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-3030,SUSE-SLE-Module-Basesystem-15-2019-3030,SUSE-SLE-Module-Basesystem-15-SP1-2019-3030,SUSE-SLE-Module-Desktop-Applications-15-2019-3030,SUSE-SLE-Module-Development-Tools-15-2019-3030,SUSE-SLE-Module-Development-Tools-15-SP1-2019-3030,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3030", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_3030-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:3030-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193030-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:3030-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-November/006159.html", }, { category: "self", summary: "SUSE Bug 1146358", url: "https://bugzilla.suse.com/1146358", }, { category: "self", summary: "SUSE Bug 1146359", url: "https://bugzilla.suse.com/1146359", }, { category: "self", summary: "SUSE CVE CVE-2019-8675 page", url: "https://www.suse.com/security/cve/CVE-2019-8675/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, ], title: "Security update for cups", tracking: { current_release_date: "2019-11-21T18:11:36Z", generator: { date: "2019-11-21T18:11:36Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:3030-1", initial_release_date: "2019-11-21T18:11:36Z", revision_history: [ { date: "2019-11-21T18:11:36Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-2.2.7-3.14.1.aarch64", product: { name: "cups-2.2.7-3.14.1.aarch64", product_id: "cups-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "cups-client-2.2.7-3.14.1.aarch64", product: { name: "cups-client-2.2.7-3.14.1.aarch64", product_id: "cups-client-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "cups-config-2.2.7-3.14.1.aarch64", product: { name: "cups-config-2.2.7-3.14.1.aarch64", product_id: "cups-config-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "cups-ddk-2.2.7-3.14.1.aarch64", product: { name: "cups-ddk-2.2.7-3.14.1.aarch64", product_id: "cups-ddk-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "cups-devel-2.2.7-3.14.1.aarch64", product: { name: "cups-devel-2.2.7-3.14.1.aarch64", product_id: "cups-devel-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "libcups2-2.2.7-3.14.1.aarch64", product: { name: "libcups2-2.2.7-3.14.1.aarch64", product_id: "libcups2-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-3.14.1.aarch64", product: { name: "libcupscgi1-2.2.7-3.14.1.aarch64", product_id: "libcupscgi1-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-3.14.1.aarch64", product: { name: "libcupsimage2-2.2.7-3.14.1.aarch64", product_id: "libcupsimage2-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-3.14.1.aarch64", product: { name: "libcupsmime1-2.2.7-3.14.1.aarch64", product_id: "libcupsmime1-2.2.7-3.14.1.aarch64", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-3.14.1.aarch64", product: { name: "libcupsppdc1-2.2.7-3.14.1.aarch64", product_id: "libcupsppdc1-2.2.7-3.14.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-devel-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "cups-devel-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "cups-devel-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, { category: "product_version", name: "libcups2-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "libcups2-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "libcups2-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, { category: "product_version", name: "libcupscgi1-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "libcupscgi1-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "libcupscgi1-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, { category: "product_version", name: "libcupsimage2-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "libcupsimage2-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "libcupsimage2-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, { category: "product_version", name: "libcupsmime1-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "libcupsmime1-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "libcupsmime1-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, { category: "product_version", name: "libcupsppdc1-64bit-2.2.7-3.14.1.aarch64_ilp32", product: { name: "libcupsppdc1-64bit-2.2.7-3.14.1.aarch64_ilp32", product_id: "libcupsppdc1-64bit-2.2.7-3.14.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "cups-2.2.7-3.14.1.i586", product: { name: "cups-2.2.7-3.14.1.i586", product_id: "cups-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "cups-client-2.2.7-3.14.1.i586", product: { name: "cups-client-2.2.7-3.14.1.i586", product_id: "cups-client-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "cups-config-2.2.7-3.14.1.i586", product: { name: "cups-config-2.2.7-3.14.1.i586", product_id: "cups-config-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "cups-ddk-2.2.7-3.14.1.i586", product: { name: "cups-ddk-2.2.7-3.14.1.i586", product_id: "cups-ddk-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "cups-devel-2.2.7-3.14.1.i586", product: { name: "cups-devel-2.2.7-3.14.1.i586", product_id: "cups-devel-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "libcups2-2.2.7-3.14.1.i586", product: { name: "libcups2-2.2.7-3.14.1.i586", product_id: "libcups2-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-3.14.1.i586", product: { name: "libcupscgi1-2.2.7-3.14.1.i586", product_id: "libcupscgi1-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-3.14.1.i586", product: { name: "libcupsimage2-2.2.7-3.14.1.i586", product_id: "libcupsimage2-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-3.14.1.i586", product: { name: "libcupsmime1-2.2.7-3.14.1.i586", product_id: "libcupsmime1-2.2.7-3.14.1.i586", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-3.14.1.i586", product: { name: "libcupsppdc1-2.2.7-3.14.1.i586", product_id: "libcupsppdc1-2.2.7-3.14.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cups-2.2.7-3.14.1.ppc64le", product: { name: "cups-2.2.7-3.14.1.ppc64le", product_id: "cups-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "cups-client-2.2.7-3.14.1.ppc64le", product: { name: "cups-client-2.2.7-3.14.1.ppc64le", product_id: "cups-client-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "cups-config-2.2.7-3.14.1.ppc64le", product: { name: "cups-config-2.2.7-3.14.1.ppc64le", product_id: "cups-config-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "cups-ddk-2.2.7-3.14.1.ppc64le", product: { name: "cups-ddk-2.2.7-3.14.1.ppc64le", product_id: "cups-ddk-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "cups-devel-2.2.7-3.14.1.ppc64le", product: { name: "cups-devel-2.2.7-3.14.1.ppc64le", product_id: "cups-devel-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "libcups2-2.2.7-3.14.1.ppc64le", product: { name: "libcups2-2.2.7-3.14.1.ppc64le", product_id: "libcups2-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-3.14.1.ppc64le", product: { name: "libcupscgi1-2.2.7-3.14.1.ppc64le", product_id: "libcupscgi1-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-3.14.1.ppc64le", product: { name: "libcupsimage2-2.2.7-3.14.1.ppc64le", product_id: "libcupsimage2-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-3.14.1.ppc64le", product: { name: "libcupsmime1-2.2.7-3.14.1.ppc64le", product_id: "libcupsmime1-2.2.7-3.14.1.ppc64le", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-3.14.1.ppc64le", product: { name: "libcupsppdc1-2.2.7-3.14.1.ppc64le", product_id: "libcupsppdc1-2.2.7-3.14.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-2.2.7-3.14.1.s390x", product: { name: "cups-2.2.7-3.14.1.s390x", product_id: "cups-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "cups-client-2.2.7-3.14.1.s390x", product: { name: "cups-client-2.2.7-3.14.1.s390x", product_id: "cups-client-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "cups-config-2.2.7-3.14.1.s390x", product: { name: "cups-config-2.2.7-3.14.1.s390x", product_id: "cups-config-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "cups-ddk-2.2.7-3.14.1.s390x", product: { name: "cups-ddk-2.2.7-3.14.1.s390x", product_id: "cups-ddk-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "cups-devel-2.2.7-3.14.1.s390x", product: { name: "cups-devel-2.2.7-3.14.1.s390x", product_id: "cups-devel-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "libcups2-2.2.7-3.14.1.s390x", product: { name: "libcups2-2.2.7-3.14.1.s390x", product_id: "libcups2-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-3.14.1.s390x", product: { name: "libcupscgi1-2.2.7-3.14.1.s390x", product_id: "libcupscgi1-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-3.14.1.s390x", product: { name: "libcupsimage2-2.2.7-3.14.1.s390x", product_id: "libcupsimage2-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-3.14.1.s390x", product: { name: "libcupsmime1-2.2.7-3.14.1.s390x", product_id: "libcupsmime1-2.2.7-3.14.1.s390x", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-3.14.1.s390x", product: { name: "libcupsppdc1-2.2.7-3.14.1.s390x", product_id: "libcupsppdc1-2.2.7-3.14.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-2.2.7-3.14.1.x86_64", product: { name: "cups-2.2.7-3.14.1.x86_64", product_id: "cups-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "cups-client-2.2.7-3.14.1.x86_64", product: { name: "cups-client-2.2.7-3.14.1.x86_64", product_id: "cups-client-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "cups-config-2.2.7-3.14.1.x86_64", product: { name: "cups-config-2.2.7-3.14.1.x86_64", product_id: "cups-config-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "cups-ddk-2.2.7-3.14.1.x86_64", product: { name: "cups-ddk-2.2.7-3.14.1.x86_64", product_id: "cups-ddk-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "cups-devel-2.2.7-3.14.1.x86_64", product: { name: "cups-devel-2.2.7-3.14.1.x86_64", product_id: "cups-devel-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "cups-devel-32bit-2.2.7-3.14.1.x86_64", product: { name: "cups-devel-32bit-2.2.7-3.14.1.x86_64", product_id: "cups-devel-32bit-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcups2-2.2.7-3.14.1.x86_64", product: { name: "libcups2-2.2.7-3.14.1.x86_64", product_id: "libcups2-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcups2-32bit-2.2.7-3.14.1.x86_64", product: { name: "libcups2-32bit-2.2.7-3.14.1.x86_64", product_id: "libcups2-32bit-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-2.2.7-3.14.1.x86_64", product: { name: "libcupscgi1-2.2.7-3.14.1.x86_64", product_id: "libcupscgi1-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupscgi1-32bit-2.2.7-3.14.1.x86_64", product: { name: "libcupscgi1-32bit-2.2.7-3.14.1.x86_64", product_id: "libcupscgi1-32bit-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-2.2.7-3.14.1.x86_64", product: { name: "libcupsimage2-2.2.7-3.14.1.x86_64", product_id: "libcupsimage2-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsimage2-32bit-2.2.7-3.14.1.x86_64", product: { name: "libcupsimage2-32bit-2.2.7-3.14.1.x86_64", product_id: "libcupsimage2-32bit-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-2.2.7-3.14.1.x86_64", product: { name: "libcupsmime1-2.2.7-3.14.1.x86_64", product_id: "libcupsmime1-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsmime1-32bit-2.2.7-3.14.1.x86_64", product: { name: "libcupsmime1-32bit-2.2.7-3.14.1.x86_64", product_id: "libcupsmime1-32bit-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-2.2.7-3.14.1.x86_64", product: { name: "libcupsppdc1-2.2.7-3.14.1.x86_64", product_id: "libcupsppdc1-2.2.7-3.14.1.x86_64", }, }, { category: "product_version", name: "libcupsppdc1-32bit-2.2.7-3.14.1.x86_64", product: { name: "libcupsppdc1-32bit-2.2.7-3.14.1.x86_64", product_id: "libcupsppdc1-32bit-2.2.7-3.14.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15", product: { name: "SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", }, product_reference: "cups-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", }, product_reference: "cups-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", }, product_reference: "cups-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", }, product_reference: "cups-client-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-client-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", }, product_reference: "cups-client-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", }, product_reference: "cups-client-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", }, product_reference: "cups-config-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-config-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", }, product_reference: "cups-config-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", }, product_reference: "cups-config-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", }, product_reference: "cups-devel-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-devel-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", }, product_reference: "cups-devel-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", }, product_reference: "cups-devel-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", }, product_reference: "libcups2-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", }, product_reference: "libcups2-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", }, product_reference: "libcups2-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", }, product_reference: "libcups2-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", }, product_reference: "libcups2-32bit-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupscgi1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupscgi1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", }, product_reference: "libcupscgi1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupscgi1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsimage2-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsimage2-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", }, product_reference: "libcupsimage2-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsimage2-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsmime1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsmime1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", }, product_reference: "libcupsmime1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsmime1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", }, product_reference: "cups-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", }, product_reference: "cups-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", }, product_reference: "cups-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", }, product_reference: "cups-client-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-client-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", }, product_reference: "cups-client-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-client-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", }, product_reference: "cups-client-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", }, product_reference: "cups-config-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-config-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", }, product_reference: "cups-config-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-config-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", }, product_reference: "cups-config-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", }, product_reference: "cups-devel-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-devel-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", }, product_reference: "cups-devel-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-devel-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", }, product_reference: "cups-devel-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", }, product_reference: "libcups2-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", }, product_reference: "libcups2-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", }, product_reference: "libcups2-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", }, product_reference: "libcups2-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", }, product_reference: "libcups2-32bit-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupscgi1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupscgi1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", }, product_reference: "libcupscgi1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupscgi1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupscgi1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsimage2-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsimage2-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", }, product_reference: "libcupsimage2-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsimage2-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsimage2-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsmime1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsmime1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", }, product_reference: "libcupsmime1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsmime1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsmime1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcupsppdc1-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", }, product_reference: "libcupsppdc1-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libcups2-32bit-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", }, product_reference: "libcups2-32bit-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", }, product_reference: "cups-ddk-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-ddk-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", }, product_reference: "cups-ddk-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", product_id: "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", }, product_reference: "cups-ddk-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", }, product_reference: "cups-ddk-2.2.7-3.14.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", }, product_reference: "cups-ddk-2.2.7-3.14.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", }, product_reference: "cups-ddk-2.2.7-3.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-2.2.7-3.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", }, product_reference: "cups-ddk-2.2.7-3.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-8675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8675", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8675", url: "https://www.suse.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8675", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2019-8675", url: "https://bugzilla.suse.com/1168422", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-21T18:11:36Z", details: "important", }, ], title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-client-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-config-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:cups-devel-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupscgi1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsimage2-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsmime1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libcupsppdc1-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libcups2-32bit-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:cups-ddk-2.2.7-3.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:cups-ddk-2.2.7-3.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-21T18:11:36Z", details: "important", }, ], title: "CVE-2019-8696", }, ], }
suse-su-2019:3057-1
Vulnerability from csaf_suse
Published
2019-11-25 16:32
Modified
2019-11-25 16:32
Summary
Security update for cups
Notes
Title of the patch
Security update for cups
Description of the patch
This update for cups fixes the following issues:
- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358).
- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).
Patchnames
HPE-Helion-OpenStack-8-2019-3057,SUSE-2019-3057,SUSE-OpenStack-Cloud-7-2019-3057,SUSE-OpenStack-Cloud-8-2019-3057,SUSE-OpenStack-Cloud-Crowbar-8-2019-3057,SUSE-SLE-DESKTOP-12-SP4-2019-3057,SUSE-SLE-SAP-12-SP1-2019-3057,SUSE-SLE-SAP-12-SP2-2019-3057,SUSE-SLE-SAP-12-SP3-2019-3057,SUSE-SLE-SDK-12-SP4-2019-3057,SUSE-SLE-SDK-12-SP5-2019-3057,SUSE-SLE-SERVER-12-SP1-2019-3057,SUSE-SLE-SERVER-12-SP2-2019-3057,SUSE-SLE-SERVER-12-SP2-BCL-2019-3057,SUSE-SLE-SERVER-12-SP3-2019-3057,SUSE-SLE-SERVER-12-SP3-BCL-2019-3057,SUSE-SLE-SERVER-12-SP4-2019-3057,SUSE-SLE-SERVER-12-SP5-2019-3057,SUSE-Storage-5-2019-3057
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cups", title: "Title of the patch", }, { category: "description", text: "This update for cups fixes the following issues:\n\n- CVE-2019-8675: Fixed a stack buffer overflow in libcups's asn1_get_type function(bsc#1146358). \n- CVE-2019-8696: Fixed a stack buffer overflow in libcups's asn1_get_packed function (bsc#1146359).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-3057,SUSE-2019-3057,SUSE-OpenStack-Cloud-7-2019-3057,SUSE-OpenStack-Cloud-8-2019-3057,SUSE-OpenStack-Cloud-Crowbar-8-2019-3057,SUSE-SLE-DESKTOP-12-SP4-2019-3057,SUSE-SLE-SAP-12-SP1-2019-3057,SUSE-SLE-SAP-12-SP2-2019-3057,SUSE-SLE-SAP-12-SP3-2019-3057,SUSE-SLE-SDK-12-SP4-2019-3057,SUSE-SLE-SDK-12-SP5-2019-3057,SUSE-SLE-SERVER-12-SP1-2019-3057,SUSE-SLE-SERVER-12-SP2-2019-3057,SUSE-SLE-SERVER-12-SP2-BCL-2019-3057,SUSE-SLE-SERVER-12-SP3-2019-3057,SUSE-SLE-SERVER-12-SP3-BCL-2019-3057,SUSE-SLE-SERVER-12-SP4-2019-3057,SUSE-SLE-SERVER-12-SP5-2019-3057,SUSE-Storage-5-2019-3057", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_3057-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:3057-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20193057-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:3057-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-November/006170.html", }, { category: "self", summary: "SUSE Bug 1146358", url: "https://bugzilla.suse.com/1146358", }, { category: "self", summary: "SUSE Bug 1146359", url: "https://bugzilla.suse.com/1146359", }, { category: "self", summary: "SUSE CVE CVE-2019-8675 page", url: "https://www.suse.com/security/cve/CVE-2019-8675/", }, { category: "self", summary: "SUSE CVE CVE-2019-8696 page", url: "https://www.suse.com/security/cve/CVE-2019-8696/", }, ], title: "Security update for cups", tracking: { current_release_date: "2019-11-25T16:32:19Z", generator: { date: "2019-11-25T16:32:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:3057-1", initial_release_date: "2019-11-25T16:32:19Z", revision_history: [ { date: "2019-11-25T16:32:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.aarch64", product: { name: "cups-1.7.5-20.26.1.aarch64", product_id: "cups-1.7.5-20.26.1.aarch64", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.aarch64", product: { name: "cups-client-1.7.5-20.26.1.aarch64", product_id: "cups-client-1.7.5-20.26.1.aarch64", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.aarch64", product: { name: "cups-ddk-1.7.5-20.26.1.aarch64", product_id: "cups-ddk-1.7.5-20.26.1.aarch64", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.aarch64", product: { name: "cups-devel-1.7.5-20.26.1.aarch64", product_id: "cups-devel-1.7.5-20.26.1.aarch64", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.aarch64", product: { name: "cups-libs-1.7.5-20.26.1.aarch64", product_id: "cups-libs-1.7.5-20.26.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cups-libs-64bit-1.7.5-20.26.1.aarch64_ilp32", product: { name: "cups-libs-64bit-1.7.5-20.26.1.aarch64_ilp32", product_id: "cups-libs-64bit-1.7.5-20.26.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.i586", product: { name: "cups-1.7.5-20.26.1.i586", product_id: "cups-1.7.5-20.26.1.i586", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.i586", product: { name: "cups-client-1.7.5-20.26.1.i586", product_id: "cups-client-1.7.5-20.26.1.i586", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.i586", product: { name: "cups-ddk-1.7.5-20.26.1.i586", product_id: "cups-ddk-1.7.5-20.26.1.i586", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.i586", product: { name: "cups-devel-1.7.5-20.26.1.i586", product_id: "cups-devel-1.7.5-20.26.1.i586", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.i586", product: { name: "cups-libs-1.7.5-20.26.1.i586", product_id: "cups-libs-1.7.5-20.26.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.ppc64le", product: { name: "cups-1.7.5-20.26.1.ppc64le", product_id: "cups-1.7.5-20.26.1.ppc64le", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.ppc64le", product: { name: "cups-client-1.7.5-20.26.1.ppc64le", product_id: "cups-client-1.7.5-20.26.1.ppc64le", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.ppc64le", product: { name: "cups-ddk-1.7.5-20.26.1.ppc64le", product_id: "cups-ddk-1.7.5-20.26.1.ppc64le", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.ppc64le", product: { name: "cups-devel-1.7.5-20.26.1.ppc64le", product_id: "cups-devel-1.7.5-20.26.1.ppc64le", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.ppc64le", product: { name: "cups-libs-1.7.5-20.26.1.ppc64le", product_id: "cups-libs-1.7.5-20.26.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.s390", product: { name: "cups-1.7.5-20.26.1.s390", product_id: "cups-1.7.5-20.26.1.s390", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.s390", product: { name: "cups-client-1.7.5-20.26.1.s390", product_id: "cups-client-1.7.5-20.26.1.s390", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.s390", product: { name: "cups-ddk-1.7.5-20.26.1.s390", product_id: "cups-ddk-1.7.5-20.26.1.s390", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.s390", product: { name: "cups-devel-1.7.5-20.26.1.s390", product_id: "cups-devel-1.7.5-20.26.1.s390", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.s390", product: { name: "cups-libs-1.7.5-20.26.1.s390", product_id: "cups-libs-1.7.5-20.26.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.s390x", product: { name: "cups-1.7.5-20.26.1.s390x", product_id: "cups-1.7.5-20.26.1.s390x", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.s390x", product: { name: "cups-client-1.7.5-20.26.1.s390x", product_id: "cups-client-1.7.5-20.26.1.s390x", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.s390x", product: { name: "cups-ddk-1.7.5-20.26.1.s390x", product_id: "cups-ddk-1.7.5-20.26.1.s390x", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.s390x", product: { name: "cups-devel-1.7.5-20.26.1.s390x", product_id: "cups-devel-1.7.5-20.26.1.s390x", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.s390x", product: { name: "cups-libs-1.7.5-20.26.1.s390x", product_id: "cups-libs-1.7.5-20.26.1.s390x", }, }, { category: "product_version", name: "cups-libs-32bit-1.7.5-20.26.1.s390x", product: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x", product_id: "cups-libs-32bit-1.7.5-20.26.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cups-1.7.5-20.26.1.x86_64", product: { name: "cups-1.7.5-20.26.1.x86_64", product_id: "cups-1.7.5-20.26.1.x86_64", }, }, { category: "product_version", name: "cups-client-1.7.5-20.26.1.x86_64", product: { name: "cups-client-1.7.5-20.26.1.x86_64", product_id: "cups-client-1.7.5-20.26.1.x86_64", }, }, { category: "product_version", name: "cups-libs-1.7.5-20.26.1.x86_64", product: { name: "cups-libs-1.7.5-20.26.1.x86_64", product_id: "cups-libs-1.7.5-20.26.1.x86_64", }, }, { category: "product_version", name: "cups-libs-32bit-1.7.5-20.26.1.x86_64", product: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64", product_id: "cups-libs-32bit-1.7.5-20.26.1.x86_64", }, }, { category: "product_version", name: "cups-ddk-1.7.5-20.26.1.x86_64", product: { name: "cups-ddk-1.7.5-20.26.1.x86_64", product_id: "cups-ddk-1.7.5-20.26.1.x86_64", }, }, { category: "product_version", name: "cups-devel-1.7.5-20.26.1.x86_64", product: { name: "cups-devel-1.7.5-20.26.1.x86_64", product_id: "cups-devel-1.7.5-20.26.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", }, product_reference: "cups-ddk-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-ddk-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", }, product_reference: "cups-ddk-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", }, product_reference: "cups-ddk-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", }, product_reference: "cups-devel-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-devel-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", }, product_reference: "cups-devel-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", }, product_reference: "cups-devel-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", }, product_reference: "cups-ddk-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-ddk-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", }, product_reference: "cups-ddk-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-ddk-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", }, product_reference: "cups-ddk-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", }, product_reference: "cups-devel-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-devel-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", }, product_reference: "cups-devel-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-devel-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", }, product_reference: "cups-devel-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", }, product_reference: "cups-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-client-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", }, product_reference: "cups-client-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", }, product_reference: "cups-libs-1.7.5-20.26.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", }, product_reference: "cups-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-1.7.5-20.26.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", }, product_reference: "cups-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", }, product_reference: "cups-client-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-client-1.7.5-20.26.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", }, product_reference: "cups-client-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", }, product_reference: "cups-libs-1.7.5-20.26.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-1.7.5-20.26.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "cups-libs-32bit-1.7.5-20.26.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", }, product_reference: "cups-libs-32bit-1.7.5-20.26.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-8675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8675", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8675", url: "https://www.suse.com/security/cve/CVE-2019-8675", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8675", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1168422 for CVE-2019-8675", url: "https://bugzilla.suse.com/1168422", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-25T16:32:19Z", details: "important", }, ], title: "CVE-2019-8675", }, { cve: "CVE-2019-8696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-8696", }, ], notes: [ { category: "general", text: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-8696", url: "https://www.suse.com/security/cve/CVE-2019-8696", }, { category: "external", summary: "SUSE Bug 1146358 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146358", }, { category: "external", summary: "SUSE Bug 1146359 for CVE-2019-8696", url: "https://bugzilla.suse.com/1146359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:cups-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-client-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-1.7.5-20.26.1.x86_64", "HPE Helion OpenStack 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Enterprise Storage 5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Enterprise Storage 5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-client-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:cups-devel-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-ddk-1.7.5-20.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:cups-devel-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.s390x", "SUSE OpenStack Cloud 7:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-client-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-1.7.5-20.26.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cups-libs-32bit-1.7.5-20.26.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-25T16:32:19Z", details: "important", }, ], title: "CVE-2019-8696", }, ], }
fkie_cve-2019-8696
Vulnerability from fkie_nvd
Published
2020-10-27 20:15
Modified
2024-11-21 04:50
Severity ?
Summary
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
product-security@apple.com | https://support.apple.com/en-us/HT210348 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/en-us/HT210348 | Vendor Advisory |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", matchCriteriaId: "B0E97851-4DFF-4852-A339-183331F4ACBC", versionEndExcluding: "10.14.6", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.", }, { lang: "es", value: "Se abordó un problema de desbordamiento del búfer con un manejo de la memoria mejorada. Este problema se corrigió en macOS Mojave versión 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. Un atacante en una posición de red privilegiada puede ser capaz de ejecutar código arbitrario", }, ], id: "CVE-2019-8696", lastModified: "2024-11-21T04:50:19.030", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2020-10-27T20:15:17.267", references: [ { source: "product-security@apple.com", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/en-us/HT210348", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/en-us/HT210348", }, ], sourceIdentifier: "product-security@apple.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-120", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.