Upstream information

CVE-2015-1158 at MITRE

Description

The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 924208 [RESOLVED / FIXED], 976653 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cups-libs >= 1.7.5-9.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • cups >= 2.2.7-3.11.7
  • cups-client >= 2.2.7-3.11.7
  • cups-config >= 2.2.7-3.11.7
  • cups-ddk >= 2.2.7-3.11.7
  • cups-devel >= 2.2.7-3.11.7
  • libcups2 >= 2.2.7-3.11.7
  • libcups2-32bit >= 2.2.7-3.11.7
  • libcupscgi1 >= 2.2.7-3.11.7
  • libcupsimage2 >= 2.2.7-3.11.7
  • libcupsmime1 >= 2.2.7-3.11.7
  • libcupsppdc1 >= 2.2.7-3.11.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA cups-2.2.7-3.11.7
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA cups-ddk-2.2.7-3.11.7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • cups-ddk >= 2.2.7-3.26.1
  • cups-devel >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA cups-2.2.7-3.26.1
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA cups-ddk-2.2.7-3.26.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • cups >= 2.2.7-3.17.1
  • cups-client >= 2.2.7-3.17.1
  • cups-config >= 2.2.7-3.17.1
  • cups-ddk >= 2.2.7-3.17.1
  • cups-devel >= 2.2.7-3.17.1
  • libcups2 >= 2.2.7-3.17.1
  • libcups2-32bit >= 2.2.7-3.17.1
  • libcupscgi1 >= 2.2.7-3.17.1
  • libcupsimage2 >= 2.2.7-3.17.1
  • libcupsmime1 >= 2.2.7-3.17.1
  • libcupsppdc1 >= 2.2.7-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA cups-2.2.7-3.17.1
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA cups-ddk-2.2.7-3.17.1
SUSE Liberty Linux 7
  • cups >= 1.6.3-17.el7_1.1
  • cups-client >= 1.6.3-17.el7_1.1
  • cups-devel >= 1.6.3-17.el7_1.1
  • cups-filesystem >= 1.6.3-17.el7_1.1
  • cups-ipptool >= 1.6.3-17.el7_1.1
  • cups-libs >= 1.6.3-17.el7_1.1
  • cups-lpd >= 1.6.3-17.el7_1.1
Patchnames:
RHSA-2015:1123
SUSE Linux Enterprise Desktop 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Desktop 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Desktop 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Desktop 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Desktop 12
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-264
SUSE-SLE-SDK-12-2015-264
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • cups-ddk >= 2.2.7-3.26.1
  • cups-devel >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA cups-2.2.7-3.26.1
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA cups-ddk-2.2.7-3.26.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cups >= 2.2.7-150000.3.40.1
  • cups-client >= 2.2.7-150000.3.40.1
  • cups-config >= 2.2.7-150000.3.40.1
  • cups-ddk >= 2.2.7-150000.3.40.1
  • cups-devel >= 2.2.7-150000.3.40.1
  • libcups2 >= 2.2.7-150000.3.40.1
  • libcups2-32bit >= 2.2.7-150000.3.40.1
  • libcupscgi1 >= 2.2.7-150000.3.40.1
  • libcupsimage2 >= 2.2.7-150000.3.40.1
  • libcupsmime1 >= 2.2.7-150000.3.40.1
  • libcupsppdc1 >= 2.2.7-150000.3.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libcups2-32bit-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-ddk-2.2.7-150000.3.40.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • cups >= 2.2.7-1.24
  • cups-client >= 2.2.7-1.24
  • cups-config >= 2.2.7-1.24
  • cups-ddk >= 2.2.7-1.24
  • cups-devel >= 2.2.7-1.24
  • libcups2 >= 2.2.7-1.24
  • libcups2-32bit >= 2.2.7-1.24
  • libcupscgi1 >= 2.2.7-1.24
  • libcupsimage2 >= 2.2.7-1.24
  • libcupsmime1 >= 2.2.7-1.24
  • libcupsppdc1 >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA cups-2.2.7-1.24
SUSE Linux Enterprise Module for Desktop Applications 15 GA libcups2-32bit-2.2.7-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA cups-ddk-2.2.7-1.24
SUSE Linux Enterprise High Performance Computing 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Micro 5.2
  • cups-config >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA cups-config-2.2.7-3.26.1
SUSE Linux Enterprise Micro 5.3
  • cups-config >= 2.2.7-150000.3.32.1
  • libcups2 >= 2.2.7-150000.3.32.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA cups-config-2.2.7-150000.3.32.1
SUSE Linux Enterprise Micro 5.4
  • cups-config >= 2.2.7-150000.3.35.1
  • libcups2 >= 2.2.7-150000.3.35.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA cups-config-2.2.7-150000.3.35.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • cups >= 2.2.7-3.11.7
  • cups-client >= 2.2.7-3.11.7
  • cups-config >= 2.2.7-3.11.7
  • cups-devel >= 2.2.7-3.11.7
  • libcups2 >= 2.2.7-3.11.7
  • libcups2-32bit >= 2.2.7-3.11.7
  • libcupscgi1 >= 2.2.7-3.11.7
  • libcupsimage2 >= 2.2.7-3.11.7
  • libcupsmime1 >= 2.2.7-3.11.7
  • libcupsppdc1 >= 2.2.7-3.11.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA cups-2.2.7-3.11.7
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • cups >= 2.2.7-3.17.1
  • cups-client >= 2.2.7-3.17.1
  • cups-config >= 2.2.7-3.17.1
  • cups-devel >= 2.2.7-3.17.1
  • libcups2 >= 2.2.7-3.17.1
  • libcups2-32bit >= 2.2.7-3.17.1
  • libcupscgi1 >= 2.2.7-3.17.1
  • libcupsimage2 >= 2.2.7-3.17.1
  • libcupsmime1 >= 2.2.7-3.17.1
  • libcupsppdc1 >= 2.2.7-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA cups-2.2.7-3.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • cups-devel >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA cups-2.2.7-3.26.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • cups-devel >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA cups-2.2.7-3.26.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • cups >= 2.2.7-150000.3.40.1
  • cups-client >= 2.2.7-150000.3.40.1
  • cups-config >= 2.2.7-150000.3.40.1
  • cups-devel >= 2.2.7-150000.3.40.1
  • libcups2 >= 2.2.7-150000.3.40.1
  • libcupscgi1 >= 2.2.7-150000.3.40.1
  • libcupsimage2 >= 2.2.7-150000.3.40.1
  • libcupsmime1 >= 2.2.7-150000.3.40.1
  • libcupsppdc1 >= 2.2.7-150000.3.40.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA cups-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Basesystem 15
  • cups >= 2.2.7-1.24
  • cups-client >= 2.2.7-1.24
  • cups-config >= 2.2.7-1.24
  • cups-devel >= 2.2.7-1.24
  • libcups2 >= 2.2.7-1.24
  • libcupscgi1 >= 2.2.7-1.24
  • libcupsimage2 >= 2.2.7-1.24
  • libcupsmime1 >= 2.2.7-1.24
  • libcupsppdc1 >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA cups-2.2.7-1.24
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • libcups2-32bit >= 2.2.7-150000.3.40.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libcups2-32bit-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Desktop Applications 15
  • libcups2-32bit >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libcups2-32bit-2.2.7-1.24
SUSE Linux Enterprise Module for Development Tools 15 SP1
  • cups-ddk >= 2.2.7-3.11.7
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP1 GA cups-ddk-2.2.7-3.11.7
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • cups-ddk >= 2.2.7-3.17.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP2 GA cups-ddk-2.2.7-3.17.1
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • cups-ddk >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA cups-ddk-2.2.7-3.26.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • cups-ddk >= 2.2.7-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA cups-ddk-2.2.7-3.26.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • cups-ddk >= 2.2.7-150000.3.40.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA cups-ddk-2.2.7-150000.3.40.1
SUSE Linux Enterprise Module for Development Tools 15
  • cups-ddk >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA cups-ddk-2.2.7-1.24
SUSE Linux Enterprise Server 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Server 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Server 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-ddk >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-265
SUSE-SLE-SDK-12-2015-264
SUSE-SLE-SERVER-12-2015-264
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • cups-devel >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • cups-ddk >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups154 >= 1.5.4-9.1
  • cups154-client >= 1.5.4-9.1
  • cups154-filters >= 1.5.4-9.1
  • cups154-libs >= 1.5.4-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE-SLE-Module-Legacy-12-2015-265
SUSE Linux Enterprise Software Development Kit 12 SP3
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • cups-ddk >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12
  • cups-devel >= 1.7.5-9.1
Patchnames:
SUSE-SLE-SDK-12-2015-264
openSUSE Leap 15.0
  • cups >= 2.2.7-lp150.1.1
  • cups-client >= 2.2.7-lp150.1.1
  • cups-config >= 2.2.7-lp150.1.1
  • libcups2 >= 2.2.7-lp150.1.1
  • libcupscgi1 >= 2.2.7-lp150.1.1
  • libcupsimage2 >= 2.2.7-lp150.1.1
  • libcupsmime1 >= 2.2.7-lp150.1.1
  • libcupsppdc1 >= 2.2.7-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA cups-2.2.7-lp150.1.1
openSUSE Leap 15.2
  • cups >= 2.2.7-lp152.8.2
  • cups-client >= 2.2.7-lp152.8.2
  • cups-config >= 2.2.7-lp152.8.2
  • libcups2 >= 2.2.7-lp152.8.2
  • libcups2-32bit >= 2.2.7-lp152.8.2
  • libcupscgi1 >= 2.2.7-lp152.8.2
  • libcupsimage2 >= 2.2.7-lp152.8.2
  • libcupsmime1 >= 2.2.7-lp152.8.2
  • libcupsppdc1 >= 2.2.7-lp152.8.2
Patchnames:
openSUSE Leap 15.2 GA cups-2.2.7-lp152.8.1
openSUSE Leap 15.3
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
openSUSE Leap 15.3 GA cups-2.2.7-3.26.1
openSUSE Leap 15.4
  • cups >= 2.2.7-3.26.1
  • cups-client >= 2.2.7-3.26.1
  • cups-config >= 2.2.7-3.26.1
  • libcups2 >= 2.2.7-3.26.1
  • libcups2-32bit >= 2.2.7-3.26.1
  • libcupscgi1 >= 2.2.7-3.26.1
  • libcupsimage2 >= 2.2.7-3.26.1
  • libcupsmime1 >= 2.2.7-3.26.1
  • libcupsppdc1 >= 2.2.7-3.26.1
Patchnames:
openSUSE Leap 15.4 GA cups-2.2.7-3.26.1
openSUSE Tumbleweed
  • cups >= 2.1.3-2.3
  • cups-client >= 2.1.3-2.3
  • cups-ddk >= 2.1.3-2.3
  • cups-devel >= 2.1.3-2.3
  • cups-devel-32bit >= 2.1.3-2.3
  • cups-libs >= 2.1.3-2.3
  • cups-libs-32bit >= 2.1.3-2.3
Patchnames:
openSUSE Tumbleweed GA cups-2.1.3-2.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 cups154 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 cups Released
SUSE Linux Enterprise Module for Legacy 12 cups154 Released
SUSE Linux Enterprise Server 12 SP5 cups Released
SUSE Linux Enterprise Server 12 SP5 cups154 Released
SUSE Linux Enterprise Server 12-LTSS cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups154 Released
SUSE Linux Enterprise Software Bootstrap Kit 12 cups Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cups Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL cups Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cups Released
SUSE Enterprise Storage 5 cups Released
SUSE Linux Enterprise Desktop 11 SP1 cups Released
SUSE Linux Enterprise Desktop 11 SP2 cups Ignore
SUSE Linux Enterprise Desktop 11 SP3 cups Released
SUSE Linux Enterprise Desktop 11 SP4 cups Affected
SUSE Linux Enterprise Desktop 12 cups Released
SUSE Linux Enterprise Desktop 12 SP1 cups Released
SUSE Linux Enterprise Desktop 12 SP2 cups Affected
SUSE Linux Enterprise Desktop 12 SP3 cups Affected
SUSE Linux Enterprise Desktop 12 SP4 cups Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 cups Released
SUSE Linux Enterprise Server 11 SP1 cups Released
SUSE Linux Enterprise Server 11 SP1 LTSS cups Released
SUSE Linux Enterprise Server 11 SP2 cups Ignore
SUSE Linux Enterprise Server 11 SP2 LTSS cups Ignore
SUSE Linux Enterprise Server 11 SP3 cups Released
SUSE Linux Enterprise Server 11 SP3-LTSS cups Affected
SUSE Linux Enterprise Server 11 SP4 cups Affected
SUSE Linux Enterprise Server 11 SP4-LTSS cups Affected
SUSE Linux Enterprise Server 12 cups Released
SUSE Linux Enterprise Server 12 cups154 Released
SUSE Linux Enterprise Server 12 SP1 cups Affected
SUSE Linux Enterprise Server 12 SP1-LTSS cups Affected
SUSE Linux Enterprise Server 12 SP2 cups Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP2-LTSS cups Released
SUSE Linux Enterprise Server 12 SP3 cups Affected
SUSE Linux Enterprise Server 12 SP3 cups154 Released
SUSE Linux Enterprise Server 12 SP3-BCL cups Released
SUSE Linux Enterprise Server 12 SP3-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP3-LTSS cups Released
SUSE Linux Enterprise Server 12 SP4 cups Affected
SUSE Linux Enterprise Server 12 SP4 cups154 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP4-LTSS cups Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cups Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 cups Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 cups Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP3 cups Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 cups154 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups154 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups154 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP1 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP2 cups Ignore
SUSE Linux Enterprise Software Development Kit 11 SP3 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP4 cups Affected
SUSE Linux Enterprise Software Development Kit 12 cups Released
SUSE Linux Enterprise Software Development Kit 12 SP1 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 cups Affected
SUSE OpenStack Cloud 7 cups Released
SUSE OpenStack Cloud 8 cups Released
SUSE OpenStack Cloud 9 cups Released
SUSE OpenStack Cloud Crowbar 8 cups Released
SUSE OpenStack Cloud Crowbar 9 cups Released


SUSE Timeline for this CVE

CVE page created: Wed Mar 25 11:29:03 2015
CVE page last modified: Fri Dec 8 17:08:46 2023