rhsa-2006_0163
Vulnerability from csaf_redhat
Published
2006-01-11 18:46
Modified
2024-11-22 00:08
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated CUPS packages that fix multiple security issues are now available
for Red Hat Enterprise Linux.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.
Chris Evans discovered several flaws in the way CUPS processes PDF files.
An attacker could construct a carefully crafted PDF file that could cause
CUPS to crash or possibly execute arbitrary code when opened. The Common
Vulnerabilities and Exposures project assigned the names CVE-2005-3624,
CVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues.
All users of CUPS should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated CUPS packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nChris Evans discovered several flaws in the way CUPS processes PDF files.\nAn attacker could construct a carefully crafted PDF file that could cause\nCUPS to crash or possibly execute arbitrary code when opened. The Common\nVulnerabilities and Exposures project assigned the names CVE-2005-3624,\nCVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues.\n\nAll users of CUPS should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0163", "url": "https://access.redhat.com/errata/RHSA-2006:0163" }, { "category": "external", "summary": "176868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176868" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0163.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T00:08:50+00:00", "generator": { "date": "2024-11-22T00:08:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0163", "initial_release_date": "2006-01-11T18:46:00+00:00", "revision_history": [ { "date": "2006-01-11T18:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-01-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:08:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.ia64", "product": { "name": "cups-1:1.1.17-13.3.36.ia64", "product_id": "cups-1:1.1.17-13.3.36.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.36.ia64", "product_id": "cups-libs-1:1.1.17-13.3.36.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.36.ia64", "product_id": "cups-devel-1:1.1.17-13.3.36.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.36.i386", "product_id": "cups-libs-1:1.1.17-13.3.36.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.i386", "product": { "name": "cups-1:1.1.17-13.3.36.i386", "product_id": "cups-1:1.1.17-13.3.36.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.36.i386", "product_id": "cups-devel-1:1.1.17-13.3.36.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.i386", "product_id": "cups-1:1.1.22-0.rc1.9.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.x86_64", "product": { "name": "cups-1:1.1.17-13.3.36.x86_64", "product_id": "cups-1:1.1.17-13.3.36.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.36.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.36.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.36.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.36.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.src", "product": { "name": "cups-1:1.1.17-13.3.36.src", "product_id": "cups-1:1.1.17-13.3.36.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.src", "product_id": "cups-1:1.1.22-0.rc1.9.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.36.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.36.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.ppc", "product": { "name": "cups-1:1.1.17-13.3.36.ppc", "product_id": "cups-1:1.1.17-13.3.36.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.36.ppc", "product_id": "cups-libs-1:1.1.17-13.3.36.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.36.ppc", "product_id": "cups-devel-1:1.1.17-13.3.36.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.s390x", "product": { "name": "cups-1:1.1.17-13.3.36.s390x", "product_id": "cups-1:1.1.17-13.3.36.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.36.s390x", "product_id": "cups-libs-1:1.1.17-13.3.36.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.36.s390x", "product_id": "cups-devel-1:1.1.17-13.3.36.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.36.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.36.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.36?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.36.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.36.s390", "product_id": "cups-libs-1:1.1.17-13.3.36.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.36?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.36.s390", "product": { "name": "cups-1:1.1.17-13.3.36.s390", "product_id": "cups-1:1.1.17-13.3.36.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.36?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.36.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.36.s390", "product_id": "cups-devel-1:1.1.17-13.3.36.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.36?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.10?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.10?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.10.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.10.s390", "product_id": "cups-1:1.1.22-0.rc1.9.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.10?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.10?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.src" }, "product_reference": "cups-1:1.1.17-13.3.36.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.src" }, "product_reference": "cups-1:1.1.17-13.3.36.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.src" }, "product_reference": "cups-1:1.1.17-13.3.36.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.src" }, "product_reference": "cups-1:1.1.17-13.3.36.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.36.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.36.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.36.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2005-3624", "discovery_date": "2005-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617826" } ], "notes": [ { "category": "description", "text": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3624" }, { "category": "external", "summary": "RHBZ#1617826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3624", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3624" } ], "release_date": "2006-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-11T18:46:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0163" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2005-3625", "discovery_date": "2005-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617827" } ], "notes": [ { "category": "description", "text": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3625" }, { "category": "external", "summary": "RHBZ#1617827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3625", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3625" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3625", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3625" } ], "release_date": "2006-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-11T18:46:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0163" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2005-3626", "discovery_date": "2005-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617828" } ], "notes": [ { "category": "description", "text": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3626" }, { "category": "external", "summary": "RHBZ#1617828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3626" } ], "release_date": "2006-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-11T18:46:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0163" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2005-3627", "discovery_date": "2005-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617829" } ], "notes": [ { "category": "description", "text": "Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via a DCTDecode stream with (1) a large \"number of components\" value that is not checked by DCTStream::readBaselineSOF or DCTStream::readProgressiveSOF, (2) a large \"Huffman table index\" value that is not checked by DCTStream::readHuffmanTables, and (3) certain uses of the scanInfo.numComps value by DCTStream::readScanInfo.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3627" }, { "category": "external", "summary": "RHBZ#1617829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3627" } ], "release_date": "2006-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-01-11T18:46:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:cups-1:1.1.17-13.3.36.i386", "3AS:cups-1:1.1.17-13.3.36.ia64", "3AS:cups-1:1.1.17-13.3.36.ppc", "3AS:cups-1:1.1.17-13.3.36.s390", "3AS:cups-1:1.1.17-13.3.36.s390x", "3AS:cups-1:1.1.17-13.3.36.src", "3AS:cups-1:1.1.17-13.3.36.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3AS:cups-devel-1:1.1.17-13.3.36.i386", "3AS:cups-devel-1:1.1.17-13.3.36.ia64", "3AS:cups-devel-1:1.1.17-13.3.36.ppc", "3AS:cups-devel-1:1.1.17-13.3.36.s390", "3AS:cups-devel-1:1.1.17-13.3.36.s390x", "3AS:cups-devel-1:1.1.17-13.3.36.x86_64", "3AS:cups-libs-1:1.1.17-13.3.36.i386", "3AS:cups-libs-1:1.1.17-13.3.36.ia64", "3AS:cups-libs-1:1.1.17-13.3.36.ppc", "3AS:cups-libs-1:1.1.17-13.3.36.ppc64", "3AS:cups-libs-1:1.1.17-13.3.36.s390", "3AS:cups-libs-1:1.1.17-13.3.36.s390x", "3AS:cups-libs-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-1:1.1.17-13.3.36.i386", "3Desktop:cups-1:1.1.17-13.3.36.ia64", "3Desktop:cups-1:1.1.17-13.3.36.ppc", "3Desktop:cups-1:1.1.17-13.3.36.s390", "3Desktop:cups-1:1.1.17-13.3.36.s390x", "3Desktop:cups-1:1.1.17-13.3.36.src", "3Desktop:cups-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.36.i386", "3Desktop:cups-devel-1:1.1.17-13.3.36.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.36.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390", "3Desktop:cups-devel-1:1.1.17-13.3.36.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.36.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.36.i386", "3Desktop:cups-libs-1:1.1.17-13.3.36.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.36.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390", "3Desktop:cups-libs-1:1.1.17-13.3.36.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.36.x86_64", "3ES:cups-1:1.1.17-13.3.36.i386", "3ES:cups-1:1.1.17-13.3.36.ia64", "3ES:cups-1:1.1.17-13.3.36.ppc", "3ES:cups-1:1.1.17-13.3.36.s390", "3ES:cups-1:1.1.17-13.3.36.s390x", "3ES:cups-1:1.1.17-13.3.36.src", "3ES:cups-1:1.1.17-13.3.36.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3ES:cups-devel-1:1.1.17-13.3.36.i386", "3ES:cups-devel-1:1.1.17-13.3.36.ia64", "3ES:cups-devel-1:1.1.17-13.3.36.ppc", "3ES:cups-devel-1:1.1.17-13.3.36.s390", "3ES:cups-devel-1:1.1.17-13.3.36.s390x", "3ES:cups-devel-1:1.1.17-13.3.36.x86_64", "3ES:cups-libs-1:1.1.17-13.3.36.i386", "3ES:cups-libs-1:1.1.17-13.3.36.ia64", "3ES:cups-libs-1:1.1.17-13.3.36.ppc", "3ES:cups-libs-1:1.1.17-13.3.36.ppc64", "3ES:cups-libs-1:1.1.17-13.3.36.s390", "3ES:cups-libs-1:1.1.17-13.3.36.s390x", "3ES:cups-libs-1:1.1.17-13.3.36.x86_64", "3WS:cups-1:1.1.17-13.3.36.i386", "3WS:cups-1:1.1.17-13.3.36.ia64", "3WS:cups-1:1.1.17-13.3.36.ppc", "3WS:cups-1:1.1.17-13.3.36.s390", "3WS:cups-1:1.1.17-13.3.36.s390x", "3WS:cups-1:1.1.17-13.3.36.src", "3WS:cups-1:1.1.17-13.3.36.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.36.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.36.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.36.x86_64", "3WS:cups-devel-1:1.1.17-13.3.36.i386", "3WS:cups-devel-1:1.1.17-13.3.36.ia64", "3WS:cups-devel-1:1.1.17-13.3.36.ppc", "3WS:cups-devel-1:1.1.17-13.3.36.s390", "3WS:cups-devel-1:1.1.17-13.3.36.s390x", "3WS:cups-devel-1:1.1.17-13.3.36.x86_64", "3WS:cups-libs-1:1.1.17-13.3.36.i386", "3WS:cups-libs-1:1.1.17-13.3.36.ia64", "3WS:cups-libs-1:1.1.17-13.3.36.ppc", "3WS:cups-libs-1:1.1.17-13.3.36.ppc64", "3WS:cups-libs-1:1.1.17-13.3.36.s390", "3WS:cups-libs-1:1.1.17-13.3.36.s390x", "3WS:cups-libs-1:1.1.17-13.3.36.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-1:1.1.22-0.rc1.9.10.src", "4AS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.10.src", "4Desktop:cups-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-1:1.1.22-0.rc1.9.10.src", "4ES:cups-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-1:1.1.22-0.rc1.9.10.src", "4WS:cups-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.10.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0163" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.