what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2022-26691

Status Candidate

Overview

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

Related Files

Gentoo Linux Security Advisory 202402-17
Posted Feb 19, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-17 - Multiple vulnerabilities have been discovered in CUPS, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 2.4.7 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-26691, CVE-2023-32324, CVE-2023-34241, CVE-2023-4504
SHA-256 | 0468bc739c556dc5d72d0990bb0d5e50e913c2c05719800d5e77718a1d6861e0
Red Hat Security Advisory 2022-6290-01
Posted Sep 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6290-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-3634, CVE-2021-40528, CVE-2022-1271, CVE-2022-1292, CVE-2022-1586, CVE-2022-2068, CVE-2022-2097, CVE-2022-21698, CVE-2022-24675, CVE-2022-25313, CVE-2022-25314, CVE-2022-26691, CVE-2022-28327, CVE-2022-29154
SHA-256 | 443a0aac6af9d5fe21a01d1493535af36861fdd77dc1fd48c74332d392859668
Red Hat Security Advisory 2022-5556-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2021-38561, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-22576, CVE-2022-25313, CVE-2022-25314, CVE-2022-26691, CVE-2022-27666, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782
SHA-256 | 6ddc3f6f99dbf4a5b530359707a6e2dd268fc21dae51c4ad4ddab62aad4ea62b
Red Hat Security Advisory 2022-4990-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4990-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | 20017ff178c8e520a7c25df4416ff0396612237ce1fed2cfca40f6a90bc36dc4
Red Hat Security Advisory 2022-5054-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5054-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | 30a68647980f7bf0749ff6d895aa9c8bb8eb52c92ad7177ecc962524d1c44b26
Red Hat Security Advisory 2022-5056-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5056-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | b7e66150f9d77db5524e7869677d2999b696f281d6ad59bacacc4af59f3e4c72
Red Hat Security Advisory 2022-5057-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5057-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | f30383a6573732073c6409de35ba14aa0460a757737ad8b75555eaf0997c9b32
Red Hat Security Advisory 2022-5055-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5055-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, unix
advisories | CVE-2022-26691
SHA-256 | 16027febe1371ea7cfb7c3a6af4c798fb23c2f7b14510e145cd72087525e8e7e
Ubuntu Security Notice USN-5454-2
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-8842, CVE-2022-26691
SHA-256 | 0122140907f14a83c3d9ef275788cda2f2fbd630569ec8538dafa3fc05a95d69
Ubuntu Security Notice USN-5454-1
Posted May 31, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5454-1 - Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code. It was discovered that CUPS incorrectly handled certain memory operations when handling IPP printing. A remote attacker could possibly use this issue to cause CUPS to crash, leading to a denial of service, or obtain sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-8842, CVE-2022-26691
SHA-256 | a249405b5165a2372ebd7fe96d1ea75f86c214212f1fdb4f65cd57f2f2386409
Debian Security Advisory 5149-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5149-1 - Joshua Mason discovered that a logic error in the validation of the secret key used in the "local" authorisation mode of the CUPS printing system may result in privilege escalation.

tags | advisory, local
systems | linux, debian
advisories | CVE-2022-26691
SHA-256 | 74aae0a48fa08ffb2fafa3f3655e5642898226415b1ab6ee8b3cc0c988ef5a47
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close