Action not permitted
Modal body text goes here.
cve-2009-1196
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35340" }, { "name": "ADV-2009-1488", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1488" }, { "name": "cups-directory-services-dos(50944)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "name": "1022327", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "name": "35194", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35194" }, { "name": "oval:org.mitre.oval:def:11217", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217" }, { "name": "RHSA-2009:1083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "35340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35340" }, { "name": "ADV-2009-1488", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1488" }, { "name": "cups-directory-services-dos(50944)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "name": "1022327", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "name": "35194", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35194" }, { "name": "oval:org.mitre.oval:def:11217", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217" }, { "name": "RHSA-2009:1083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1196", "datePublished": "2009-06-09T17:00:00", "dateReserved": "2009-03-31T00:00:00", "dateUpdated": "2024-08-07T05:04:49.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-1196\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-06-09T17:30:10.640\",\"lastModified\":\"2017-09-29T01:34:14.293\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \\\"pointer use-after-delete flaw.\\\"\"},{\"lang\":\"es\",\"value\":\"La funcionalidad directory-services en el planificador (scheduler) en CUPS v1.1.17 y v1.1.22 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (parada o ca\u00edda del demonio cupsd) mediante la manipulaci\u00f3n de la cadencia de los paquetes de navegaci\u00f3n CUPS, en relaci\u00f3n con el problema de punteros \\\"uso despu\u00e9s de borrado\\\" (\\\"pointer use-after-delete flaw\\\").\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8335D4E3-563D-4288-B708-A9635BCA595F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96592A93-4967-4B91-BCF7-558DC472E7BC\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/35340\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1022327\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1083.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/35194\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1488\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=497135\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/50944\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2009-1196
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-1196", "description": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"", "id": "GSD-2009-1196", "references": [ "https://www.suse.com/security/cve/CVE-2009-1196.html", "https://access.redhat.com/errata/RHSA-2009:1083", "https://linux.oracle.com/cve/CVE-2009-1196.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1196" ], "details": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"", "id": "GSD-2009-1196", "modified": "2023-12-13T01:19:48.563295Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/35340", "refsource": "MISC", "url": "http://secunia.com/advisories/35340" }, { "name": "http://securitytracker.com/id?1022327", "refsource": "MISC", "url": "http://securitytracker.com/id?1022327" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1083.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html" }, { "name": "http://www.securityfocus.com/bid/35194", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/35194" }, { "name": "http://www.vupen.com/english/advisories/2009/1488", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1488" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=497135", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1196" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2009:1083", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html" }, { "name": "1022327", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1022327" }, { "name": "35194", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/35194" }, { "name": "ADV-2009-1488", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1488" }, { "name": "35340", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35340" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=497135", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "name": "cups-directory-services-dos(50944)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "name": "oval:org.mitre.oval:def:11217", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:34Z", "publishedDate": "2009-06-09T17:30Z" } } }
ghsa-f338-5f7m-892w
Vulnerability from github
The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a "pointer use-after-delete flaw."
{ "affected": [], "aliases": [ "CVE-2009-1196" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-06-09T17:30:00Z", "severity": "MODERATE" }, "details": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"", "id": "GHSA-f338-5f7m-892w", "modified": "2022-05-02T03:22:43Z", "published": "2022-05-02T03:22:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1196" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217" }, { "type": "WEB", "url": "http://secunia.com/advisories/35340" }, { "type": "WEB", "url": "http://securitytracker.com/id?1022327" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35194" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1488" } ], "schema_version": "1.4.0", "severity": [] }
var-200906-0067
Vulnerability from variot
The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a "pointer use-after-delete flaw.". CUPS is prone to a denial-of-service vulnerability. A remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. Common Unix Printing System (CUPS) is a common Unix printing system and a cross-platform printing solution in the Unix environment. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2009:283 http://www.mandriva.com/security/
Package : cups Date : October 19, 2009 Affected: Corporate 3.0, Multi Network Firewall 2.0
Problem Description:
Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. (CVE-2009-0146, CVE-2009-0147)
Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and earlier allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted TIFF image, which is not properly handled by the (1) _cupsImageReadTIFF function in the imagetops filter and (2) imagetoraster filter, leading to a heap-based buffer overflow. (CVE-2009-0166)
Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments (CVE-2009-0195). NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179. (CVE-2009-0799)
Multiple input validation flaws in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. (CVE-2009-0949)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. (CVE-2009-1179)
The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. (CVE-2009-1181)
Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. (CVE-2009-1196)
Two integer overflow flaws were found in the CUPS pdftops filter. An attacker could create a malicious PDF file that would cause pdftops to crash or, potentially, execute arbitrary code as the lp user if the file was printed. (CVE-2009-3608, CVE-2009-3609)
This update corrects the problems.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
Updated Packages:
Corporate 3.0: 86301a5d5c962256a88d4e15faba9bbf corporate/3.0/i586/cups-1.1.20-5.21.C30mdk.i586.rpm 378811817692045b489880711aa46c85 corporate/3.0/i586/cups-common-1.1.20-5.21.C30mdk.i586.rpm b0b493387f5b0a67eb1bfa7b2cda1152 corporate/3.0/i586/cups-serial-1.1.20-5.21.C30mdk.i586.rpm 7236d2f3677e5f6e2ea740e291e145d5 corporate/3.0/i586/libcups2-1.1.20-5.21.C30mdk.i586.rpm b6959ae680668c17cb2dc84077bfb1a8 corporate/3.0/i586/libcups2-devel-1.1.20-5.21.C30mdk.i586.rpm 902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm
Corporate 3.0/X86_64: 633954b881b4a13641c71f5d8937d70e corporate/3.0/x86_64/cups-1.1.20-5.21.C30mdk.x86_64.rpm b1f94eafb660f6df4f1a7bf5a59f48b7 corporate/3.0/x86_64/cups-common-1.1.20-5.21.C30mdk.x86_64.rpm 6962c849474e00d4381f68ce0d700baa corporate/3.0/x86_64/cups-serial-1.1.20-5.21.C30mdk.x86_64.rpm 775f8c2232eb751dae3fbd5aa347c31b corporate/3.0/x86_64/lib64cups2-1.1.20-5.21.C30mdk.x86_64.rpm ec752b939267cf785a76161388d63b89 corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.21.C30mdk.x86_64.rpm 902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm
Multi Network Firewall 2.0: c998b8245740f55a475014ab84aa72c6 mnf/2.0/i586/cups-1.1.20-5.21.M20mdk.i586.rpm caff03b6b69c0dc6dcf5b0e56bc583c3 mnf/2.0/i586/cups-common-1.1.20-5.21.M20mdk.i586.rpm f4f7b5894f97f371dcaa84347170642c mnf/2.0/i586/cups-serial-1.1.20-5.21.M20mdk.i586.rpm ae0eb99fdc9ce79efff159a5dcd3d64e mnf/2.0/i586/libcups2-1.1.20-5.21.M20mdk.i586.rpm 8e701f7caa03cd8d1bb42566965506e6 mnf/2.0/i586/libcups2-devel-1.1.20-5.21.M20mdk.i586.rpm 10e3ff36714b79b806b62137b3d7d246 mnf/2.0/SRPMS/cups-1.1.20-5.21.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFK3OH6mqjQ0CJFipgRAsUOAKDHMqs7e509FxXN+hRs3MuoXG+hbACgxBLI 92SOL+8x2GTGblZj+/qsM7o= =ZAtW -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Red Hat update for cups
SECUNIA ADVISORY ID: SA35340
VERIFY ADVISORY: http://secunia.com/advisories/35340/
DESCRIPTION: Red Hat has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.
1) A use-after-free error exists within the scheduler directory service. This can be exploited to e.g. crash cupsd by sending a CUPS browse packet at a specific moment. This can be exploited to e.g.
3) An error in the processing of IPP tags below 16 can be exploited to crash the server.
For more information: SA34481
SOLUTION: Updated packages are available via Red Hat Network.
PROVIDED AND/OR DISCOVERED BY: 1) Swen van Brussel 2) Reported by the vendor.
ORIGINAL ADVISORY: RHSA-2009-1083: http://rhn.redhat.com/errata/RHSA-2009-1083.html
OTHER REFERENCES: SA34481: http://secunia.com/advisories/34481/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0067", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.22" }, { "model": "cups", "scope": "eq", "trust": 0.8, "vendor": "cups", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 0.8, "vendor": "cups", "version": "1.1.22" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.21" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.20" }, { "model": "software products cups rc5", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.18" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.17" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.16" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.15" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.14" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.13" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.12" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.7" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.6" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-5" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-2" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.1" }, { "model": "and nitro187 guild ftpd rc5", "scope": "eq", "trust": 0.3, "vendor": "drphibez", "version": "1.1.19" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null } ], "sources": [ { "db": "BID", "id": "35194" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1196" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jan Lieskovsky\u203b jlieskov@redhat.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-121" } ], "trust": 0.6 }, "cve": "CVE-2009-1196", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-1196", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-38642", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1196", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200906-121", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-38642", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38642" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\". CUPS is prone to a denial-of-service vulnerability. \nA remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. Common Unix Printing System (CUPS) is a common Unix printing system and a cross-platform printing solution in the Unix environment. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2009:283\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : cups\n Date : October 19, 2009\n Affected: Corporate 3.0, Multi Network Firewall 2.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple integer overflows in the JBIG2 decoder in\n Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and\n other products allow remote attackers to cause a denial\n of service (crash) via a crafted PDF file, related to (1)\n JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg,\n and (3) JBIG2Stream::readGenericBitmap. (CVE-2009-0146, CVE-2009-0147)\n \n Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and\n earlier allows remote attackers to cause a denial of service (daemon\n crash) and possibly execute arbitrary code via a crafted TIFF image,\n which is not properly handled by the (1) _cupsImageReadTIFF function\n in the imagetops filter and (2) imagetoraster filter, leading to a\n heap-based buffer overflow. (CVE-2009-0166)\n \n Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9,\n and probably other products, allows remote attackers to execute\n arbitrary code via a PDF file with crafted JBIG2 symbol dictionary\n segments (CVE-2009-0195). NOTE:\n the JBIG2Stream.cxx vector may overlap CVE-2009-1179. (CVE-2009-0799)\n \n Multiple input validation flaws in the JBIG2 decoder in Xpdf 3.02pl2\n and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and\n other products allow remote attackers to execute arbitrary code via\n a crafted PDF file. (CVE-2009-0949)\n \n Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,\n CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products\n allows remote attackers to execute arbitrary code via a crafted PDF\n file. (CVE-2009-1179)\n \n The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier,\n Poppler before 0.10.6, and other products allows remote attackers to\n execute arbitrary code via a crafted PDF file that triggers a free\n of invalid data. (CVE-2009-1181)\n \n Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2\n and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and\n other products allow remote attackers to execute arbitrary code via\n a crafted PDF file. (CVE-2009-1196)\n \n Two integer overflow flaws were found in the CUPS pdftops filter. An\n attacker could create a malicious PDF file that would cause pdftops\n to crash or, potentially, execute arbitrary code as the lp user if\n the file was printed. (CVE-2009-3608, CVE-2009-3609)\n \n This update corrects the problems. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1196\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609\n _______________________________________________________________________\n\n Updated Packages:\n\n Corporate 3.0:\n 86301a5d5c962256a88d4e15faba9bbf corporate/3.0/i586/cups-1.1.20-5.21.C30mdk.i586.rpm\n 378811817692045b489880711aa46c85 corporate/3.0/i586/cups-common-1.1.20-5.21.C30mdk.i586.rpm\n b0b493387f5b0a67eb1bfa7b2cda1152 corporate/3.0/i586/cups-serial-1.1.20-5.21.C30mdk.i586.rpm\n 7236d2f3677e5f6e2ea740e291e145d5 corporate/3.0/i586/libcups2-1.1.20-5.21.C30mdk.i586.rpm\n b6959ae680668c17cb2dc84077bfb1a8 corporate/3.0/i586/libcups2-devel-1.1.20-5.21.C30mdk.i586.rpm \n 902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 633954b881b4a13641c71f5d8937d70e corporate/3.0/x86_64/cups-1.1.20-5.21.C30mdk.x86_64.rpm\n b1f94eafb660f6df4f1a7bf5a59f48b7 corporate/3.0/x86_64/cups-common-1.1.20-5.21.C30mdk.x86_64.rpm\n 6962c849474e00d4381f68ce0d700baa corporate/3.0/x86_64/cups-serial-1.1.20-5.21.C30mdk.x86_64.rpm\n 775f8c2232eb751dae3fbd5aa347c31b corporate/3.0/x86_64/lib64cups2-1.1.20-5.21.C30mdk.x86_64.rpm\n ec752b939267cf785a76161388d63b89 corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.21.C30mdk.x86_64.rpm \n 902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm\n\n Multi Network Firewall 2.0:\n c998b8245740f55a475014ab84aa72c6 mnf/2.0/i586/cups-1.1.20-5.21.M20mdk.i586.rpm\n caff03b6b69c0dc6dcf5b0e56bc583c3 mnf/2.0/i586/cups-common-1.1.20-5.21.M20mdk.i586.rpm\n f4f7b5894f97f371dcaa84347170642c mnf/2.0/i586/cups-serial-1.1.20-5.21.M20mdk.i586.rpm\n ae0eb99fdc9ce79efff159a5dcd3d64e mnf/2.0/i586/libcups2-1.1.20-5.21.M20mdk.i586.rpm\n 8e701f7caa03cd8d1bb42566965506e6 mnf/2.0/i586/libcups2-devel-1.1.20-5.21.M20mdk.i586.rpm \n 10e3ff36714b79b806b62137b3d7d246 mnf/2.0/SRPMS/cups-1.1.20-5.21.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFK3OH6mqjQ0CJFipgRAsUOAKDHMqs7e509FxXN+hRs3MuoXG+hbACgxBLI\n92SOL+8x2GTGblZj+/qsM7o=\n=ZAtW\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for cups\n\nSECUNIA ADVISORY ID:\nSA35340\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/35340/\n\nDESCRIPTION:\nRed Hat has issued an update for cups. This fixes some\nvulnerabilities, which can be exploited by malicious people to\npotentially disclose sensitive information, cause a DoS (Denial of\nService), or potentially compromise a vulnerable system. \n\n1) A use-after-free error exists within the scheduler directory\nservice. This can be exploited to e.g. crash cupsd by sending a CUPS\nbrowse packet at a specific moment. This can be exploited to e.g. \n\n3) An error in the processing of IPP tags below 16 can be exploited\nto crash the server. \n\nFor more information:\nSA34481\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) Swen van Brussel\n2) Reported by the vendor. \n\nORIGINAL ADVISORY:\nRHSA-2009-1083:\nhttp://rhn.redhat.com/errata/RHSA-2009-1083.html\n\nOTHER REFERENCES:\nSA34481:\nhttp://secunia.com/advisories/34481/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "BID", "id": "35194" }, { "db": "VULHUB", "id": "VHN-38642" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "78062" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1196", "trust": 2.9 }, { "db": "BID", "id": "35194", "trust": 2.8 }, { "db": "SECUNIA", "id": "35340", "trust": 2.6 }, { "db": "SECTRACK", "id": "1022327", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1488", "trust": 2.5 }, { "db": "XF", "id": "50944", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2009-001735", "trust": 0.8 }, { "db": "REDHAT", "id": "RHSA-2009:1083", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200906-121", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-38642", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82088", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78062", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38642" }, { "db": "BID", "id": "35194" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "78062" }, { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "id": "VAR-200906-0067", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38642" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:05:59.796000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.cups.org/" }, { "title": "1729", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1729" }, { "title": "RHSA-2009:1083", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1083.html" }, { "title": "RHSA-2009:1083", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1083j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001735" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38642" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "NVD", "id": "CVE-2009-1196" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://securitytracker.com/id?1022327" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/35194" }, { "trust": 2.5, "url": "http://secunia.com/advisories/35340" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1488" }, { "trust": 2.0, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-1083.html" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/50944" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50944" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11217" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1196" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1196" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-227.htm" }, { "trust": 0.3, "url": "http://www.cups.org" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1180" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1179" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1182" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1181" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0791" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3609" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0799" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3609" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0195" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0147" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0163" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0799" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1180" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1183" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3608" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1196" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0800" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0949" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0949" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1181" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0195" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1179" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1183" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3608" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2009-1083.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/34481/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35340/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38642" }, { "db": "BID", "id": "35194" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "78062" }, { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38642" }, { "db": "BID", "id": "35194" }, { "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "db": "PACKETSTORM", "id": "82088" }, { "db": "PACKETSTORM", "id": "78062" }, { "db": "NVD", "id": "CVE-2009-1196" }, { "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-09T00:00:00", "db": "VULHUB", "id": "VHN-38642" }, { "date": "2009-06-03T00:00:00", "db": "BID", "id": "35194" }, { "date": "2009-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "date": "2009-10-21T03:01:09", "db": "PACKETSTORM", "id": "82088" }, { "date": "2009-06-04T14:00:49", "db": "PACKETSTORM", "id": "78062" }, { "date": "2009-06-09T17:30:10.640000", "db": "NVD", "id": "CVE-2009-1196" }, { "date": "2009-06-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-09-29T00:00:00", "db": "VULHUB", "id": "VHN-38642" }, { "date": "2009-10-20T16:08:00", "db": "BID", "id": "35194" }, { "date": "2009-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001735" }, { "date": "2017-09-29T01:34:14.293000", "db": "NVD", "id": "CVE-2009-1196" }, { "date": "2009-06-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-121" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-121" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CUPS of directory-services Service disruption in functionality (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001735" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-121" } ], "trust": 0.6 } }
rhsa-2009_1083
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX\u00ae Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems. The Internet Printing Protocol (IPP) allows\nusers to print and manage printing-related tasks over a network. The CUPS\n\"pdftops\" filter converts Portable Document Format (PDF) files to\nPostScript. \"pdftops\" is based on Xpdf and the CUPS imaging library.\n\nA NULL pointer dereference flaw was found in the CUPS IPP routine, used for\nprocessing incoming IPP requests for the CUPS scheduler. An attacker could\nuse this flaw to send specially-crafted IPP requests that would crash the\ncupsd daemon. (CVE-2009-0949)\n\nA use-after-free flaw was found in the CUPS scheduler directory services\nroutine, used to process data about available printers and printer classes.\nAn attacker could use this flaw to cause a denial of service (cupsd daemon\nstop or crash). (CVE-2009-1196)\n\nMultiple integer overflows flaws, leading to heap-based buffer overflows,\nwere found in the CUPS \"pdftops\" filter. An attacker could create a\nmalicious PDF file that would cause \"pdftops\" to crash or, potentially,\nexecute arbitrary code as the \"lp\" user if the file was printed.\n(CVE-2009-0791)\n\nRed Hat would like to thank Anibal Sacco from Core Security Technologies\nfor reporting the CVE-2009-0949 flaw, and Swen van Brussel for reporting\nthe CVE-2009-1196 flaw.\n\nUsers of cups are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1083", "url": "https://access.redhat.com/errata/RHSA-2009:1083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "497135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "category": "external", "summary": "500972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500972" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1083.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T03:03:52+00:00", "generator": { "date": "2024-11-22T03:03:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1083", "initial_release_date": "2009-06-03T15:48:00+00:00", "revision_history": [ { "date": "2009-06-03T15:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-06-03T11:50:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:03:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.62.ia64", "product_id": "cups-libs-1:1.1.17-13.3.62.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.ia64", "product": { "name": "cups-1:1.1.17-13.3.62.ia64", "product_id": "cups-1:1.1.17-13.3.62.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.62.ia64", "product_id": "cups-devel-1:1.1.17-13.3.62.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.62.i386", "product_id": "cups-libs-1:1.1.17-13.3.62.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.i386", "product": { "name": "cups-1:1.1.17-13.3.62.i386", "product_id": "cups-1:1.1.17-13.3.62.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.62.i386", "product_id": "cups-devel-1:1.1.17-13.3.62.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.62.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.62.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.x86_64", "product": { "name": "cups-1:1.1.17-13.3.62.x86_64", "product_id": "cups-1:1.1.17-13.3.62.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.62.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.62.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.src", "product": { "name": "cups-1:1.1.17-13.3.62.src", "product_id": "cups-1:1.1.17-13.3.62.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.62.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.62.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.62.ppc", "product_id": "cups-libs-1:1.1.17-13.3.62.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.ppc", "product": { "name": "cups-1:1.1.17-13.3.62.ppc", "product_id": "cups-1:1.1.17-13.3.62.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.62.ppc", "product_id": "cups-devel-1:1.1.17-13.3.62.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.62.s390x", "product_id": "cups-libs-1:1.1.17-13.3.62.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.s390x", "product": { "name": "cups-1:1.1.17-13.3.62.s390x", "product_id": "cups-1:1.1.17-13.3.62.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.62.s390x", "product_id": "cups-devel-1:1.1.17-13.3.62.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.62.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.62.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.62?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.62.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.62.s390", "product_id": "cups-libs-1:1.1.17-13.3.62.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.62?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.62.s390", "product": { "name": "cups-1:1.1.17-13.3.62.s390", "product_id": "cups-1:1.1.17-13.3.62.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.62?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.62.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.62.s390", "product_id": "cups-devel-1:1.1.17-13.3.62.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.62?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.32.el4_8.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.32.el4_8.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.32.el4_8.3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_id": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.32.el4_8.3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.src" }, "product_reference": "cups-1:1.1.17-13.3.62.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.src" }, "product_reference": "cups-1:1.1.17-13.3.62.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.src" }, "product_reference": "cups-1:1.1.17-13.3.62.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.src" }, "product_reference": "cups-1:1.1.17-13.3.62.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.62.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.62.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.62.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0791", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491840" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.", "title": "Vulnerability description" }, { "category": "summary", "text": "xpdf: multiple integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0791" }, { "category": "external", "summary": "RHBZ#491840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791" } ], "release_date": "2009-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-03T15:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1083" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xpdf: multiple integer overflows" }, { "acknowledgments": [ { "names": [ "Anibal Sacco" ], "organization": "Core Security Technologies" } ], "cve": "CVE-2009-0949", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "500972" } ], "notes": [ { "category": "description", "text": "The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0949" }, { "category": "external", "summary": "RHBZ#500972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0949", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0949" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0949", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0949" } ], "release_date": "2009-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-03T15:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1083" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS" }, { "acknowledgments": [ { "names": [ "Swen van Brussel" ] } ], "cve": "CVE-2009-1196", "discovery_date": "2009-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "497135" } ], "notes": [ { "category": "description", "text": "The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a \"pointer use-after-delete flaw.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: DoS (stop, crash) by renewing CUPS browse packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1196" }, { "category": "external", "summary": "RHBZ#497135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1196" } ], "release_date": "2009-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-03T15:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1083" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.62.i386", "3AS:cups-1:1.1.17-13.3.62.ia64", "3AS:cups-1:1.1.17-13.3.62.ppc", "3AS:cups-1:1.1.17-13.3.62.s390", "3AS:cups-1:1.1.17-13.3.62.s390x", "3AS:cups-1:1.1.17-13.3.62.src", "3AS:cups-1:1.1.17-13.3.62.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3AS:cups-devel-1:1.1.17-13.3.62.i386", "3AS:cups-devel-1:1.1.17-13.3.62.ia64", "3AS:cups-devel-1:1.1.17-13.3.62.ppc", "3AS:cups-devel-1:1.1.17-13.3.62.s390", "3AS:cups-devel-1:1.1.17-13.3.62.s390x", "3AS:cups-devel-1:1.1.17-13.3.62.x86_64", "3AS:cups-libs-1:1.1.17-13.3.62.i386", "3AS:cups-libs-1:1.1.17-13.3.62.ia64", "3AS:cups-libs-1:1.1.17-13.3.62.ppc", "3AS:cups-libs-1:1.1.17-13.3.62.ppc64", "3AS:cups-libs-1:1.1.17-13.3.62.s390", "3AS:cups-libs-1:1.1.17-13.3.62.s390x", "3AS:cups-libs-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-1:1.1.17-13.3.62.i386", "3Desktop:cups-1:1.1.17-13.3.62.ia64", "3Desktop:cups-1:1.1.17-13.3.62.ppc", "3Desktop:cups-1:1.1.17-13.3.62.s390", "3Desktop:cups-1:1.1.17-13.3.62.s390x", "3Desktop:cups-1:1.1.17-13.3.62.src", "3Desktop:cups-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.62.i386", "3Desktop:cups-devel-1:1.1.17-13.3.62.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.62.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390", "3Desktop:cups-devel-1:1.1.17-13.3.62.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.62.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.62.i386", "3Desktop:cups-libs-1:1.1.17-13.3.62.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.62.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390", "3Desktop:cups-libs-1:1.1.17-13.3.62.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.62.x86_64", "3ES:cups-1:1.1.17-13.3.62.i386", "3ES:cups-1:1.1.17-13.3.62.ia64", "3ES:cups-1:1.1.17-13.3.62.ppc", "3ES:cups-1:1.1.17-13.3.62.s390", "3ES:cups-1:1.1.17-13.3.62.s390x", "3ES:cups-1:1.1.17-13.3.62.src", "3ES:cups-1:1.1.17-13.3.62.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3ES:cups-devel-1:1.1.17-13.3.62.i386", "3ES:cups-devel-1:1.1.17-13.3.62.ia64", "3ES:cups-devel-1:1.1.17-13.3.62.ppc", "3ES:cups-devel-1:1.1.17-13.3.62.s390", "3ES:cups-devel-1:1.1.17-13.3.62.s390x", "3ES:cups-devel-1:1.1.17-13.3.62.x86_64", "3ES:cups-libs-1:1.1.17-13.3.62.i386", "3ES:cups-libs-1:1.1.17-13.3.62.ia64", "3ES:cups-libs-1:1.1.17-13.3.62.ppc", "3ES:cups-libs-1:1.1.17-13.3.62.ppc64", "3ES:cups-libs-1:1.1.17-13.3.62.s390", "3ES:cups-libs-1:1.1.17-13.3.62.s390x", "3ES:cups-libs-1:1.1.17-13.3.62.x86_64", "3WS:cups-1:1.1.17-13.3.62.i386", "3WS:cups-1:1.1.17-13.3.62.ia64", "3WS:cups-1:1.1.17-13.3.62.ppc", "3WS:cups-1:1.1.17-13.3.62.s390", "3WS:cups-1:1.1.17-13.3.62.s390x", "3WS:cups-1:1.1.17-13.3.62.src", "3WS:cups-1:1.1.17-13.3.62.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.62.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.62.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.62.x86_64", "3WS:cups-devel-1:1.1.17-13.3.62.i386", "3WS:cups-devel-1:1.1.17-13.3.62.ia64", "3WS:cups-devel-1:1.1.17-13.3.62.ppc", "3WS:cups-devel-1:1.1.17-13.3.62.s390", "3WS:cups-devel-1:1.1.17-13.3.62.s390x", "3WS:cups-devel-1:1.1.17-13.3.62.x86_64", "3WS:cups-libs-1:1.1.17-13.3.62.i386", "3WS:cups-libs-1:1.1.17-13.3.62.ia64", "3WS:cups-libs-1:1.1.17-13.3.62.ppc", "3WS:cups-libs-1:1.1.17-13.3.62.ppc64", "3WS:cups-libs-1:1.1.17-13.3.62.s390", "3WS:cups-libs-1:1.1.17-13.3.62.s390x", "3WS:cups-libs-1:1.1.17-13.3.62.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4AS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4Desktop:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4ES:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.src", "4WS:cups-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.32.el4_8.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cups: DoS (stop, crash) by renewing CUPS browse packets" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.