Security update for cups

Announcement ID: SUSE-SU-2021:1453-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-25317 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2021-25317 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks (bsc#1184161)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1453=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1453=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1453=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1453=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1453=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1453=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1453=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1453=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1453=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1453=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1453=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-devel-1.7.5-20.36.1
    • cups-ddk-debuginfo-1.7.5-20.36.1
    • cups-ddk-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • cups-debuginfo-1.7.5-20.36.1
    • cups-libs-debuginfo-1.7.5-20.36.1
    • cups-client-debuginfo-1.7.5-20.36.1
    • cups-libs-1.7.5-20.36.1
    • cups-client-1.7.5-20.36.1
    • cups-1.7.5-20.36.1
    • cups-debugsource-1.7.5-20.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • cups-libs-debuginfo-32bit-1.7.5-20.36.1
    • cups-libs-32bit-1.7.5-20.36.1

References: