Upstream information

CVE-2014-9679 at MITRE

Description

Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS before 2.0.2 allows remote attackers to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  SUSE
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 917799 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • cups-libs >= 1.7.5-5.1
SUSE Liberty Linux 7
  • cups >= 1.6.3-17.el7_1.1
  • cups-client >= 1.6.3-17.el7_1.1
  • cups-devel >= 1.6.3-17.el7_1.1
  • cups-filesystem >= 1.6.3-17.el7_1.1
  • cups-ipptool >= 1.6.3-17.el7_1.1
  • cups-libs >= 1.6.3-17.el7_1.1
  • cups-lpd >= 1.6.3-17.el7_1.1
Patchnames:
RHSA-2015:1123
SUSE Linux Enterprise Desktop 11 SP3
  • cups >= 1.3.9-8.46.54.2
  • cups-client >= 1.3.9-8.46.54.2
  • cups-devel >= 1.3.9-8.46.54.2
  • cups-libs >= 1.3.9-8.46.54.2
  • cups-libs-32bit >= 1.3.9-8.46.54.2
Patchnames:
sdksp3-cups
sledsp3-cups
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • cups-devel >= 1.3.9-8.46.56.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA cups-devel-1.3.9-8.46.56.1
SUSE Linux Enterprise Desktop 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Desktop 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Desktop 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Desktop 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Desktop 12
  • cups >= 1.7.5-5.1
  • cups-client >= 1.7.5-5.1
  • cups-devel >= 1.7.5-5.1
  • cups-libs >= 1.7.5-5.1
  • cups-libs-32bit >= 1.7.5-5.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-116
SUSE-SLE-SDK-12-2015-116
SUSE Linux Enterprise High Performance Computing 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • cups >= 1.3.9-8.46.54.2
  • cups-client >= 1.3.9-8.46.54.2
  • cups-devel >= 1.3.9-8.46.54.2
  • cups-libs >= 1.3.9-8.46.54.2
  • cups-libs-32bit >= 1.3.9-8.46.54.2
  • cups-libs-x86 >= 1.3.9-8.46.54.2
Patchnames:
sdksp3-cups
slessp3-cups
SUSE Linux Enterprise Server 11 SP4
  • cups >= 1.3.9-8.46.56.1
  • cups-client >= 1.3.9-8.46.56.1
  • cups-devel >= 1.3.9-8.46.56.1
  • cups-libs >= 1.3.9-8.46.56.1
  • cups-libs-32bit >= 1.3.9-8.46.56.1
  • cups-libs-x86 >= 1.3.9-8.46.56.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA cups-1.3.9-8.46.56.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA cups-devel-1.3.9-8.46.56.1
SUSE Linux Enterprise Server 12 SP1
  • cups >= 1.7.5-9.1
  • cups-client >= 1.7.5-9.1
  • cups-devel >= 1.7.5-9.1
  • cups-libs >= 1.7.5-9.1
  • cups-libs-32bit >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA cups-1.7.5-9.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
  • cups-libs-32bit >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server 12 SP3
  • cups >= 1.7.5-19.1
  • cups-client >= 1.7.5-19.1
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups-libs >= 1.7.5-19.1
  • cups-libs-32bit >= 1.7.5-19.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA cups-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server 12 SP4
  • cups >= 1.7.5-20.17.1
  • cups-client >= 1.7.5-20.17.1
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups-libs >= 1.7.5-20.17.1
  • cups-libs-32bit >= 1.7.5-20.17.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA cups-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server 12 SP5
  • cups >= 1.7.5-20.23.1
  • cups-client >= 1.7.5-20.23.1
  • cups-ddk >= 1.7.5-5.1
  • cups-devel >= 1.7.5-5.1
  • cups-libs >= 1.7.5-20.23.1
  • cups-libs-32bit >= 1.7.5-20.23.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • cups >= 1.7.5-5.1
  • cups-client >= 1.7.5-5.1
  • cups-devel >= 1.7.5-5.1
  • cups-libs >= 1.7.5-5.1
  • cups-libs-32bit >= 1.7.5-5.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-116
SUSE-SLE-SDK-12-2015-116
SUSE-SLE-SERVER-12-2015-116
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • cups >= 1.7.5-12.4
  • cups-client >= 1.7.5-12.4
  • cups-libs >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA cups-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • cups-devel >= 1.7.5-9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA cups-devel-1.7.5-9.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • cups-ddk >= 1.7.5-12.4
  • cups-devel >= 1.7.5-12.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA cups-ddk-1.7.5-12.4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • cups-ddk >= 1.7.5-5.1
  • cups-devel >= 1.7.5-5.1
  • cups154 >= 1.5.4-5.1
  • cups154-client >= 1.5.4-5.1
  • cups154-filters >= 1.5.4-5.1
  • cups154-libs >= 1.5.4-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE-SLE-Module-Legacy-12-2015-116
SUSE Linux Enterprise Software Development Kit 11 SP3
  • cups-devel >= 1.3.9-8.46.54.2
Patchnames:
sdksp3-cups
SUSE Linux Enterprise Software Development Kit 12 SP3
  • cups-ddk >= 1.7.5-19.1
  • cups-devel >= 1.7.5-19.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA cups-ddk-1.7.5-19.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • cups-ddk >= 1.7.5-20.17.1
  • cups-devel >= 1.7.5-20.17.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA cups-ddk-1.7.5-20.17.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • cups-ddk >= 1.7.5-5.1
  • cups-devel >= 1.7.5-5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cups-ddk-1.7.5-20.23.1
SUSE Linux Enterprise Software Development Kit 12
  • cups-devel >= 1.7.5-5.1
Patchnames:
SUSE-SLE-SDK-12-2015-116


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 cups154 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 cups Released
SUSE Linux Enterprise Module for Legacy 12 cups154 Released
SUSE Linux Enterprise Server 12 SP5 cups Released
SUSE Linux Enterprise Server 12 SP5 cups154 Released
SUSE Linux Enterprise Server 12-LTSS cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cups154 Released
SUSE Linux Enterprise Software Bootstrap Kit 12 cups Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cups Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL cups Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 cups Released
SUSE Enterprise Storage 5 cups Released
SUSE Linux Enterprise Desktop 11 SP1 cups Released
SUSE Linux Enterprise Desktop 11 SP3 cups Released
SUSE Linux Enterprise Desktop 11 SP4 cups Affected
SUSE Linux Enterprise Desktop 12 cups Released
SUSE Linux Enterprise Desktop 12 SP1 cups Released
SUSE Linux Enterprise Desktop 12 SP2 cups Affected
SUSE Linux Enterprise Desktop 12 SP3 cups Affected
SUSE Linux Enterprise Desktop 12 SP4 cups Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 cups Released
SUSE Linux Enterprise Server 11 SP1 cups Released
SUSE Linux Enterprise Server 11 SP1 LTSS cups Released
SUSE Linux Enterprise Server 11 SP3 cups Released
SUSE Linux Enterprise Server 11 SP3-LTSS cups Affected
SUSE Linux Enterprise Server 11 SP4 cups Affected
SUSE Linux Enterprise Server 11 SP4-LTSS cups Affected
SUSE Linux Enterprise Server 12 cups Released
SUSE Linux Enterprise Server 12 cups154 Released
SUSE Linux Enterprise Server 12 SP1 cups Affected
SUSE Linux Enterprise Server 12 SP1-LTSS cups Affected
SUSE Linux Enterprise Server 12 SP2 cups Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP2-LTSS cups Released
SUSE Linux Enterprise Server 12 SP3 cups Affected
SUSE Linux Enterprise Server 12 SP3 cups154 Released
SUSE Linux Enterprise Server 12 SP3-BCL cups Released
SUSE Linux Enterprise Server 12 SP3-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP3-LTSS cups Released
SUSE Linux Enterprise Server 12 SP4 cups Affected
SUSE Linux Enterprise Server 12 SP4 cups154 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS cups Released
SUSE Linux Enterprise Server 12 SP4-LTSS cups Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 cups Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 cups Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 cups Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 cups154 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 cups Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cups154 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 cups154 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP1 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP3 cups Released
SUSE Linux Enterprise Software Development Kit 11 SP4 cups Affected
SUSE Linux Enterprise Software Development Kit 12 cups Released
SUSE Linux Enterprise Software Development Kit 12 SP1 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 cups Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 cups Affected
SUSE OpenStack Cloud 7 cups Released
SUSE OpenStack Cloud 8 cups Released
SUSE OpenStack Cloud 9 cups Released
SUSE OpenStack Cloud Crowbar 8 cups Released
SUSE OpenStack Cloud Crowbar 9 cups Released


SUSE Timeline for this CVE

CVE page created: Fri Feb 13 02:30:37 2015
CVE page last modified: Thu Dec 7 13:08:03 2023