Upstream information

CVE-2022-26691 at MITRE

Description

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.7 8.1
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Network
Attack Complexity Low High
Privileges Required High None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1199474 [RESOLVED / FIXED], 1203785 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • cups-config >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • cups-config >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
SUSE CaaS Platform 4.0
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-1861
SUSE Enterprise Storage 6
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-Storage-6-2022-1861
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1861
SUSE-SLE-Module-Development-Tools-15-SP3-2022-1861
SUSE Enterprise Storage 7
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-Storage-7-2022-1861
SUSE Liberty Linux 8
  • cups >= 2.2.6-45.el8_6.2
  • cups-client >= 2.2.6-45.el8_6.2
  • cups-devel >= 2.2.6-45.el8_6.2
  • cups-filesystem >= 2.2.6-45.el8_6.2
  • cups-ipptool >= 2.2.6-45.el8_6.2
  • cups-libs >= 2.2.6-45.el8_6.2
  • cups-lpd >= 2.2.6-45.el8_6.2
Patchnames:
RHSA-2022:5056
SUSE Liberty Linux 9
  • cups >= 2.3.3op2-13.el9_0.1
  • cups-client >= 2.3.3op2-13.el9_0.1
  • cups-devel >= 2.3.3op2-13.el9_0.1
  • cups-filesystem >= 2.3.3op2-13.el9_0.1
  • cups-ipptool >= 2.3.3op2-13.el9_0.1
  • cups-libs >= 2.3.3op2-13.el9_0.1
  • cups-lpd >= 2.3.3op2-13.el9_0.1
  • cups-printerapp >= 2.3.3op2-13.el9_0.1
Patchnames:
RHSA-2022:4990
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-1861
SUSE-SLE-Module-Development-Tools-15-SP4-2022-1861
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libcups2-32bit-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-ddk-2.2.7-150000.3.40.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1861
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1861
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1861
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1861
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-1861
SUSE Linux Enterprise Micro 5.2
  • cups-config >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-1861
SUSE Linux Enterprise Micro 5.3
  • cups-config >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA cups-config-2.2.7-150000.3.32.1
SUSE Linux Enterprise Micro 5.4
  • cups-config >= 2.2.7-150000.3.35.1
  • libcups2 >= 2.2.7-150000.3.35.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA cups-config-2.2.7-150000.3.35.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1861
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-1861
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • libcups2-32bit >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libcups2-32bit-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • cups-ddk >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-1861
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • cups-ddk >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-1861
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • cups-ddk >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-ddk-2.2.7-150000.3.40.1
SUSE Linux Enterprise Server 15 SP1-BCL
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1861
SUSE Linux Enterprise Server 15 SP1-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1861
SUSE Linux Enterprise Server 15 SP2-BCL
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1861
SUSE Linux Enterprise Server 15 SP2-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1861
SUSE Linux Enterprise Server 15-LTSS
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-1861
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1861
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1861
SUSE Linux Enterprise Server for SAP Applications 15
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-1861
SUSE Manager Proxy 4.1
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1861
SUSE Manager Retail Branch Server 4.1
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1861
SUSE Manager Server 4.1
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1861
openSUSE Leap 15.3
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • cups-devel-32bit >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupscgi1-32bit >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsimage2-32bit >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsmime1-32bit >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1-32bit >= 2.2.7-150000.3.32.1
Patchnames:
openSUSE-SLE-15.3-2022-1861
openSUSE Leap 15.4
  • cups >= 2.2.7-150000.3.32.1
  • cups-client >= 2.2.7-150000.3.32.1
  • cups-config >= 2.2.7-150000.3.32.1
  • cups-ddk >= 2.2.7-150000.3.32.1
  • cups-devel >= 2.2.7-150000.3.32.1
  • cups-devel-32bit >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
  • libcups2-32bit >= 2.2.7-150000.3.32.1
  • libcupscgi1 >= 2.2.7-150000.3.32.1
  • libcupscgi1-32bit >= 2.2.7-150000.3.32.1
  • libcupsimage2 >= 2.2.7-150000.3.32.1
  • libcupsimage2-32bit >= 2.2.7-150000.3.32.1
  • libcupsmime1 >= 2.2.7-150000.3.32.1
  • libcupsmime1-32bit >= 2.2.7-150000.3.32.1
  • libcupsppdc1 >= 2.2.7-150000.3.32.1
  • libcupsppdc1-32bit >= 2.2.7-150000.3.32.1
Patchnames:
openSUSE-SLE-15.4-2022-1861
openSUSE Tumbleweed
  • cups >= 2.4.2-1.1
  • cups-client >= 2.4.2-1.1
  • cups-config >= 2.4.2-1.1
  • cups-ddk >= 2.4.2-1.1
  • cups-devel >= 2.4.2-1.1
  • cups-devel-32bit >= 2.4.2-1.1
  • libcups2 >= 2.4.2-1.1
  • libcups2-32bit >= 2.4.2-1.1
  • libcupsimage2 >= 2.4.2-1.1
  • libcupsimage2-32bit >= 2.4.2-1.1
Patchnames:
openSUSE Tumbleweed GA cups-2.4.2-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 cups Released
SUSE Linux Enterprise Desktop 15 SP5 cups Released
SUSE Linux Enterprise High Performance Computing 12 SP5 cups Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 cups Released
SUSE Linux Enterprise Micro 5.2 cups Released
SUSE Linux Enterprise Micro 5.3 cups Affected
SUSE Linux Enterprise Micro 5.4 cups Affected
SUSE Linux Enterprise Micro 5.5 cups Affected
SUSE Linux Enterprise Micro for Rancher 5.2 cups Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 cups Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 cups Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 cups Released
SUSE Linux Enterprise Real Time 15 SP3 cups Affected
SUSE Linux Enterprise Server 12 SP5 cups Not affected
SUSE Linux Enterprise Server 12-LTSS cups Not affected
SUSE Linux Enterprise Server 15 SP5 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cups Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cups Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cups Not affected
SUSE Manager Proxy 4.3 cups Released
SUSE Manager Retail Branch Server 4.3 cups Released
SUSE Manager Server 4.3 cups Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 cups Released
SUSE Linux Enterprise High Performance Computing 15 cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS cups Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS cups Released
SUSE Linux Enterprise High Performance Computing 15 SP2 cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS cups Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS cups Released
SUSE Linux Enterprise High Performance Computing 15 SP3 cups Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 cups Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cups Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cups Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS cups Released
SUSE Linux Enterprise High Performance Computing 15-LTSS cups Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 cups Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 cups Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 cups Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 cups Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 cups Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 cups Released
SUSE Linux Enterprise Server 12 SP2-BCL cups Not affected
SUSE Linux Enterprise Server 15 SP2 cups Affected
SUSE Linux Enterprise Server 15 SP2-LTSS cups Released
SUSE Linux Enterprise Server 15 SP3 cups Released
SUSE Linux Enterprise Server 15 SP3-LTSS cups Affected
SUSE Linux Enterprise Server 15 SP4 cups Released
SUSE Linux Enterprise Server 15 SP4-LTSS cups Affected
SUSE Linux Enterprise Server 15-ESPOS cups Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 cups Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 cups Released
SUSE Linux Enterprise Server for SAP Applications 15 cups Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 cups Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 cups Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 cups Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cups Not affected
SUSE CaaS Platform 4.0 cups Released
SUSE Enterprise Storage 6 cups Released
SUSE Enterprise Storage 7 cups Released
SUSE Linux Enterprise Desktop 11 SP4 cups Not affected
SUSE Linux Enterprise Desktop 12 cups Not affected
SUSE Linux Enterprise Desktop 12 SP1 cups Not affected
SUSE Linux Enterprise Desktop 12 SP2 cups Not affected
SUSE Linux Enterprise Desktop 12 SP3 cups Not affected
SUSE Linux Enterprise Desktop 12 SP4 cups Not affected
SUSE Linux Enterprise Desktop 15 cups Affected
SUSE Linux Enterprise Desktop 15 SP1 cups Affected
SUSE Linux Enterprise Desktop 15 SP2 cups Affected
SUSE Linux Enterprise Desktop 15 SP3 cups Released
SUSE Linux Enterprise Module for Basesystem 15 cups Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 cups Affected
SUSE Linux Enterprise Module for Desktop Applications 15 cups Affected
SUSE Linux Enterprise Module for Development Tools 15 cups Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 cups Affected
SUSE Linux Enterprise Real Time 15 SP2 cups Unsupported
SUSE Linux Enterprise Real Time 15 SP4 cups Affected
SUSE Linux Enterprise Server 11 SP3 cups Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS cups Not affected
SUSE Linux Enterprise Server 11 SP4 cups Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS cups Not affected
SUSE Linux Enterprise Server 12 cups Not affected
SUSE Linux Enterprise Server 12 SP1 cups Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS cups Not affected
SUSE Linux Enterprise Server 12 SP2 cups Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cups Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS cups Not affected
SUSE Linux Enterprise Server 12 SP3 cups Not affected
SUSE Linux Enterprise Server 12 SP3-BCL cups Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS cups Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS cups Not affected
SUSE Linux Enterprise Server 12 SP4 cups Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS cups Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS cups Not affected
SUSE Linux Enterprise Server 15 cups Affected
SUSE Linux Enterprise Server 15 SP1 cups Affected
SUSE Linux Enterprise Server 15 SP1-BCL cups Released
SUSE Linux Enterprise Server 15 SP1-LTSS cups Released
SUSE Linux Enterprise Server 15 SP2-BCL cups Released
SUSE Linux Enterprise Server 15 SP3-BCL cups Affected
SUSE Linux Enterprise Server 15-LTSS cups Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 12 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 cups Not affected
SUSE Linux Enterprise Software Development Kit 12 cups Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 cups Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 cups Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 cups Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 cups Not affected
SUSE Manager Proxy 4.0 cups Affected
SUSE Manager Proxy 4.1 cups Released
SUSE Manager Proxy 4.2 cups Released
SUSE Manager Retail Branch Server 4.0 cups Affected
SUSE Manager Retail Branch Server 4.1 cups Released
SUSE Manager Retail Branch Server 4.2 cups Released
SUSE Manager Server 4.0 cups Affected
SUSE Manager Server 4.1 cups Released
SUSE Manager Server 4.2 cups Released
SUSE OpenStack Cloud 7 cups Not affected
SUSE OpenStack Cloud 8 cups Not affected
SUSE OpenStack Cloud 9 cups Not affected
SUSE OpenStack Cloud Crowbar 8 cups Not affected
SUSE OpenStack Cloud Crowbar 9 cups Not affected


SUSE Timeline for this CVE

CVE page created: Thu May 12 11:00:11 2022
CVE page last modified: Thu Feb 22 17:20:36 2024