Security update for cups

Announcement ID: SUSE-SU-2021:14712-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-25317 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2021-25317 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for cups fixes the following issues:

  • CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks (bsc#1184161)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-cups-14712=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-cups-14712=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-cups-14712=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • cups-1.3.9-8.46.56.18.1
    • cups-libs-1.3.9-8.46.56.18.1
    • cups-client-1.3.9-8.46.56.18.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.18.1
    • cups-libs-1.3.9-8.46.56.18.1
    • cups-client-1.3.9-8.46.56.18.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • cups-1.3.9-8.46.56.18.1
    • cups-libs-1.3.9-8.46.56.18.1
    • cups-client-1.3.9-8.46.56.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • cups-libs-32bit-1.3.9-8.46.56.18.1

References: