rhsa-2009_1595
Vulnerability from csaf_redhat
Published
2009-11-18 12:47
Modified
2024-11-22 03:07
Summary
Red Hat Security Advisory: cups security update
Notes
Topic
Updated cups packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
[Updated 12th January 2010]
The packages list in this erratum has been updated to include missing i386
packages for Red Hat Enterprise Linux Desktop and RHEL Desktop Workstation.
Details
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.
A use-after-free flaw was found in the way CUPS handled references in its
file descriptors-handling interface. A remote attacker could, in a
specially-crafted way, query for the list of current print jobs for a
specific printer, leading to a denial of service (cupsd crash).
(CVE-2009-3553)
Several cross-site scripting (XSS) flaws were found in the way the CUPS web
server interface processed HTML form content. If a remote attacker could
trick a local user who is logged into the CUPS web interface into visiting
a specially-crafted HTML page, the attacker could retrieve and potentially
modify confidential CUPS administration data. (CVE-2009-2820)
Red Hat would like to thank Aaron Sigel of Apple Product Security for
responsibly reporting the CVE-2009-2820 issue.
Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the cupsd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.\n\n[Updated 12th January 2010]\nThe packages list in this erratum has been updated to include missing i386\npackages for Red Hat Enterprise Linux Desktop and RHEL Desktop Workstation.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems.\n\nA use-after-free flaw was found in the way CUPS handled references in its\nfile descriptors-handling interface. A remote attacker could, in a\nspecially-crafted way, query for the list of current print jobs for a\nspecific printer, leading to a denial of service (cupsd crash).\n(CVE-2009-3553)\n\nSeveral cross-site scripting (XSS) flaws were found in the way the CUPS web\nserver interface processed HTML form content. If a remote attacker could\ntrick a local user who is logged into the CUPS web interface into visiting\na specially-crafted HTML page, the attacker could retrieve and potentially\nmodify confidential CUPS administration data. (CVE-2009-2820)\n\nRed Hat would like to thank Aaron Sigel of Apple Product Security for\nresponsibly reporting the CVE-2009-2820 issue.\n\nUsers of cups are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1595", "url": "https://access.redhat.com/errata/RHSA-2009:1595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "529833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529833" }, { "category": "external", "summary": "530111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530111" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1595.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T03:07:50+00:00", "generator": { "date": "2024-11-22T03:07:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1595", "initial_release_date": "2009-11-18T12:47:00+00:00", "revision_history": [ { "date": "2009-11-18T12:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-01-12T11:21:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:07:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.src", "product": { "name": "cups-1:1.3.7-11.el5_4.4.src", "product_id": "cups-1:1.3.7-11.el5_4.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.x86_64", "product": { "name": "cups-1:1.3.7-11.el5_4.4.x86_64", "product_id": "cups-1:1.3.7-11.el5_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "product": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "product_id": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-11.el5_4.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.i386", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.i386", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.i386", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.i386", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.i386", "product": { "name": "cups-1:1.3.7-11.el5_4.4.i386", "product_id": "cups-1:1.3.7-11.el5_4.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "product": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "product_id": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-11.el5_4.4?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.ia64", "product": { "name": "cups-1:1.3.7-11.el5_4.4.ia64", "product_id": "cups-1:1.3.7-11.el5_4.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "product": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "product_id": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-11.el5_4.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.ppc", "product": { "name": "cups-1:1.3.7-11.el5_4.4.ppc", "product_id": "cups-1:1.3.7-11.el5_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "product": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "product_id": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-11.el5_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.3.7-11.el5_4.4.s390x", "product": { "name": "cups-1:1.3.7-11.el5_4.4.s390x", "product_id": "cups-1:1.3.7-11.el5_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.3.7-11.el5_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "product": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "product_id": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.3.7-11.el5_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.3.7-11.el5_4.4.s390", "product": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390", "product_id": "cups-libs-1:1.3.7-11.el5_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.3.7-11.el5_4.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "product": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "product_id": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.3.7-11.el5_4.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.3.7-11.el5_4.4.s390", "product": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390", "product_id": "cups-devel-1:1.3.7-11.el5_4.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.3.7-11.el5_4.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.src" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.src" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-devel-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-libs-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" }, "product_reference": "cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Aaron Sigel" ], "organization": "Apple Product Security" } ], "cve": "CVE-2009-2820", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2009-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "529833" } ], "notes": [ { "category": "description", "text": "The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product\u0027s web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Several XSS flaws in forms processed by CUPS web interface", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2820" }, { "category": "external", "summary": "RHBZ#529833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2820", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2820" } ], "release_date": "2009-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-18T12:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1595" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Several XSS flaws in forms processed by CUPS web interface" }, { "cve": "CVE-2009-3553", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2009-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530111" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3553" }, { "category": "external", "summary": "RHBZ#530111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3553", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3553" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3553" } ], "release_date": "2009-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-18T12:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1595" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.src", "5Client-Workstation:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client-Workstation:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-1:1.3.7-11.el5_4.4.i386", "5Client:cups-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-1:1.3.7-11.el5_4.4.src", "5Client:cups-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Client:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Client:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Client:cups-lpd-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-1:1.3.7-11.el5_4.4.i386", "5Server:cups-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-1:1.3.7-11.el5_4.4.src", "5Server:cups-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.i386", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-debuginfo-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.i386", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-devel-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390", "5Server:cups-devel-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-devel-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.i386", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-libs-1:1.3.7-11.el5_4.4.ppc64", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390", "5Server:cups-libs-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-libs-1:1.3.7-11.el5_4.4.x86_64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.i386", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ia64", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.ppc", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.s390x", "5Server:cups-lpd-1:1.3.7-11.el5_4.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.