ALAS2022-2022-108

Related Vulnerabilities: CVE-2022-26691  

An authorization vulnerability was found in the CUPS printing system. This security vulnerability occurs when local authorization happens. This flaw allows an attacker to authenticate to CUPS as root/admin without the 32-byte secret key and perform arbitrary code execution. (CVE-2022-26691)

ALAS2022-2022-108


Amazon Linux 2022 Security Advisory: ALAS-2022-108
Advisory Release Date: 2022-07-20 16:02 Pacific
Advisory Updated Date: 2022-07-21 18:12 Pacific
Severity: Important
References: CVE-2022-26691 

Issue Overview:

An authorization vulnerability was found in the CUPS printing system. This security vulnerability occurs when local authorization happens. This flaw allows an attacker to authenticate to CUPS as root/admin without the 32-byte secret key and perform arbitrary code execution. (CVE-2022-26691)


Affected Packages:

cups


Issue Correction:
Run dnf update --releasever=2022.0.20220719 cups to update your system.

New Packages:
aarch64:
    cups-printerapp-2.3.3op2-18.amzn2022.aarch64
    cups-printerapp-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-ipptool-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-debugsource-2.3.3op2-18.amzn2022.aarch64
    cups-ipptool-2.3.3op2-18.amzn2022.aarch64
    cups-client-2.3.3op2-18.amzn2022.aarch64
    cups-client-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-lpd-2.3.3op2-18.amzn2022.aarch64
    cups-libs-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-lpd-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-devel-2.3.3op2-18.amzn2022.aarch64
    cups-libs-2.3.3op2-18.amzn2022.aarch64
    cups-debuginfo-2.3.3op2-18.amzn2022.aarch64
    cups-2.3.3op2-18.amzn2022.aarch64

i686:
    cups-debugsource-2.3.3op2-18.amzn2022.i686
    cups-ipptool-2.3.3op2-18.amzn2022.i686
    cups-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-2.3.3op2-18.amzn2022.i686
    cups-libs-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-libs-2.3.3op2-18.amzn2022.i686
    cups-client-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-printerapp-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-printerapp-2.3.3op2-18.amzn2022.i686
    cups-ipptool-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-devel-2.3.3op2-18.amzn2022.i686
    cups-client-2.3.3op2-18.amzn2022.i686
    cups-lpd-debuginfo-2.3.3op2-18.amzn2022.i686
    cups-lpd-2.3.3op2-18.amzn2022.i686

noarch:
    cups-filesystem-2.3.3op2-18.amzn2022.noarch

src:
    cups-2.3.3op2-18.amzn2022.src

x86_64:
    cups-ipptool-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-libs-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-debugsource-2.3.3op2-18.amzn2022.x86_64
    cups-devel-2.3.3op2-18.amzn2022.x86_64
    cups-lpd-2.3.3op2-18.amzn2022.x86_64
    cups-ipptool-2.3.3op2-18.amzn2022.x86_64
    cups-lpd-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-client-2.3.3op2-18.amzn2022.x86_64
    cups-printerapp-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-libs-2.3.3op2-18.amzn2022.x86_64
    cups-printerapp-2.3.3op2-18.amzn2022.x86_64
    cups-client-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-debuginfo-2.3.3op2-18.amzn2022.x86_64
    cups-2.3.3op2-18.amzn2022.x86_64