Security update for cups

Announcement ID: SUSE-SU-2018:2233-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-4180 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4180 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4181 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-4181 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-4182 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4182 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-4183 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4183 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for cups fixes the following issues:

Security issues fixed:

  • CVE-2018-4180: Fix local privilege escalation to root in dnssd backend (bsc#1096405).
  • CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive (bsc#1096406).
  • CVE-2018-4182: Fix cups-exec sandbox bypass due to insecure error handling (bsc#1096407).
  • CVE-2018-4183: Fix cups-exec sandbox bypass due to profile misconfiguration (bsc#1096408).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-cups-13718=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-cups-13718=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-cups-13718=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • cups-devel-1.3.9-8.46.56.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • cups-libs-1.3.9-8.46.56.3.1
    • cups-1.3.9-8.46.56.3.1
    • cups-client-1.3.9-8.46.56.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • cups-libs-x86-1.3.9-8.46.56.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • cups-libs-1.3.9-8.46.56.3.1
    • cups-libs-32bit-1.3.9-8.46.56.3.1
    • cups-1.3.9-8.46.56.3.1
    • cups-client-1.3.9-8.46.56.3.1

References: