Upstream information

CVE-2012-6094 at MITRE

Description

cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 795624 [RESOLVED / DUPLICATE], 857372 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Desktop 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Desktop 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Desktop 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Desktop 12
  • cups >= 1.7.5-2.7
  • cups-client >= 1.7.5-2.7
  • cups-devel >= 1.7.5-2.7
  • cups-libs >= 1.7.5-2.7
  • cups-libs-32bit >= 1.7.5-2.7
Patchnames:
SUSE Linux Enterprise Desktop 12 GA cups-1.7.5-2.7
SUSE Linux Enterprise Software Development Kit 12 GA cups-devel-1.7.5-2.7
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • cups >= 2.2.7-1.24
  • cups-client >= 2.2.7-1.24
  • cups-config >= 2.2.7-1.24
  • cups-ddk >= 2.2.7-1.24
  • cups-devel >= 2.2.7-1.24
  • libcups2 >= 2.2.7-1.24
  • libcups2-32bit >= 2.2.7-1.24
  • libcupscgi1 >= 2.2.7-1.24
  • libcupsimage2 >= 2.2.7-1.24
  • libcupsmime1 >= 2.2.7-1.24
  • libcupsppdc1 >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA cups-2.2.7-1.24
SUSE Linux Enterprise Module for Desktop Applications 15 GA libcups2-32bit-2.2.7-1.24
SUSE Linux Enterprise Module for Development Tools 15 GA cups-ddk-2.2.7-1.24
SUSE Linux Enterprise High Performance Computing 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Module for Basesystem 15
  • cups >= 2.2.7-1.24
  • cups-client >= 2.2.7-1.24
  • cups-config >= 2.2.7-1.24
  • cups-devel >= 2.2.7-1.24
  • libcups2 >= 2.2.7-1.24
  • libcupscgi1 >= 2.2.7-1.24
  • libcupsimage2 >= 2.2.7-1.24
  • libcupsmime1 >= 2.2.7-1.24
  • libcupsppdc1 >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA cups-2.2.7-1.24
SUSE Linux Enterprise Module for Desktop Applications 15
  • libcups2-32bit >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libcups2-32bit-2.2.7-1.24
SUSE Linux Enterprise Module for Development Tools 15
  • cups-ddk >= 2.2.7-1.24
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 GA cups-ddk-2.2.7-1.24
SUSE Linux Enterprise Server 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Server 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Server 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-ddk >= 1.7.5-20.23.1
  • cups-devel >= 1.7.5-20.23.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE Linux Enterprise Server 12
  • cups >= 1.7.5-2.7
  • cups-client >= 1.7.5-2.7
  • cups-devel >= 1.7.5-2.7
  • cups-libs >= 1.7.5-2.7
  • cups-libs-32bit >= 1.7.5-2.7
Patchnames:
SUSE Linux Enterprise Server 12 GA cups-1.7.5-2.3
SUSE Linux Enterprise Software Development Kit 12 GA cups-devel-1.7.5-2.7
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • cups-devel >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • cups-ddk >= 1.7.5-20.23.1
  • cups-devel >= 1.7.5-20.23.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • cups-devel >= 1.7.5-2.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA cups-devel-1.7.5-2.7
openSUSE Leap 15.0
  • cups >= 2.2.7-lp150.1.1
  • cups-client >= 2.2.7-lp150.1.1
  • cups-config >= 2.2.7-lp150.1.1
  • libcups2 >= 2.2.7-lp150.1.1
  • libcupscgi1 >= 2.2.7-lp150.1.1
  • libcupsimage2 >= 2.2.7-lp150.1.1
  • libcupsmime1 >= 2.2.7-lp150.1.1
  • libcupsppdc1 >= 2.2.7-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA cups-2.2.7-lp150.1.1
openSUSE Tumbleweed
  • cups >= 2.1.3-2.3
  • cups-client >= 2.1.3-2.3
  • cups-ddk >= 2.1.3-2.3
  • cups-devel >= 2.1.3-2.3
  • cups-devel-32bit >= 2.1.3-2.3
  • cups-libs >= 2.1.3-2.3
  • cups-libs-32bit >= 2.1.3-2.3
Patchnames:
openSUSE Tumbleweed GA cups-2.1.3-2.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 cups Already fixed
SUSE Linux Enterprise Server 12 SP5 cups Already fixed
SUSE Linux Enterprise Server 12-LTSS cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 cups Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL cups Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cups Already fixed
SUSE Linux Enterprise Desktop 12 cups Already fixed
SUSE Linux Enterprise Desktop 12 SP1 cups Already fixed
SUSE Linux Enterprise Desktop 12 SP2 cups Already fixed
SUSE Linux Enterprise Desktop 12 SP3 cups Already fixed
SUSE Linux Enterprise Desktop 12 SP4 cups Already fixed
SUSE Linux Enterprise Server 12 cups Already fixed
SUSE Linux Enterprise Server 12 SP1 cups Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS cups Already fixed
SUSE Linux Enterprise Server 12 SP2 cups Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS cups Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS cups Already fixed
SUSE Linux Enterprise Server 12 SP3 cups Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL cups Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS cups Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS cups Already fixed
SUSE Linux Enterprise Server 12 SP4 cups Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS cups Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS cups Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 cups Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 cups Already fixed
SUSE OpenStack Cloud 7 cups Already fixed
SUSE OpenStack Cloud 8 cups Already fixed
SUSE OpenStack Cloud 9 cups Already fixed
SUSE OpenStack Cloud Crowbar 8 cups Already fixed
SUSE OpenStack Cloud Crowbar 9 cups Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 19:42:30 2013
CVE page last modified: Fri Oct 13 18:52:53 2023