[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1861-1 -- SLES cups, libcups2, libcupscgi1, libcupsimage2, libcupsmime1, libcupsppdc1

ID: oval:org.secpod.oval:def:89047447Date: (C)2022-11-04   (M)2023-11-13
Class: PATCHFamily: unix




This update for cups fixes the following issues: - CVE-2022-26691: Fixed an authentication bypass and code execution vulnerability

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP3
Product:
cups
libcups2
libcupscgi1
libcupsimage2
libcupsmime1
libcupsppdc1
Reference:
SUSE-SU-2022:1861-1
CVE-2022-26691
CVE    1
CVE-2022-26691
CPE    10
cpe:/a:libcupsimage2:libcupsimage2
cpe:/a:libcupsmime1:libcupsmime1
cpe:/a:libcupsppdc1:libcupsppdc1
cpe:/a:cups:cups
...

© SecPod Technologies