Security update for CUPS

SUSE Security Update: Security update for CUPS
Announcement ID: SUSE-SU-2014:1022-1
Rating: low
References: #887240
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that fixes four vulnerabilities is now available.

    Description:


    This update fixes various issues in CUPS.

    * CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031: Various
    insufficient symbolic link checking could have lead to privilege
    escalation from the lp user to root.

    Security Issues:

    * CVE-2014-3537

    * CVE-2014-5029

    * CVE-2014-5030

    * CVE-2014-5031

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-cups-9561
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-cups-9561
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-cups-9561
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-cups-9561

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • cups-devel-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
      • cups-1.3.9-8.46.52.2
      • cups-client-1.3.9-8.46.52.2
      • cups-libs-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):
      • cups-libs-32bit-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • cups-1.3.9-8.46.52.2
      • cups-client-1.3.9-8.46.52.2
      • cups-libs-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):
      • cups-libs-32bit-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Server 11 SP3 (ia64):
      • cups-libs-x86-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
      • cups-1.3.9-8.46.52.2
      • cups-client-1.3.9-8.46.52.2
      • cups-libs-1.3.9-8.46.52.2
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64):
      • cups-libs-32bit-1.3.9-8.46.52.2

    References:

    • http://support.novell.com/security/cve/CVE-2014-3537.html
    • http://support.novell.com/security/cve/CVE-2014-5029.html
    • http://support.novell.com/security/cve/CVE-2014-5030.html
    • http://support.novell.com/security/cve/CVE-2014-5031.html
    • https://bugzilla.novell.com/887240
    • http://download.suse.com/patch/finder/?keywords=fa7cdc0f2ddd300c47dbfe3a29f13b51