Security update for cups

Announcement ID: SUSE-SU-2018:2162-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-18248 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-18248 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-4180 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4180 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4181 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-4181 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-4182 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4182 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-4183 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-4183 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This update for cups fixes the following issues:

The following security vulnerabilities were fixed:

  • CVE-2017-18248: Handle invalid characters properly in printing jobs. This fixes a problem that was causing the DBUS library to abort the calling process. (bsc#1061066 bsc#1087018)
  • Fixed a local privilege escalation to root and sandbox bypasses in the scheduler
  • CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend (bsc#1096405)
  • CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive (bsc#1096406)
  • CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling (bsc#1096407)
  • CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration (bsc#1096408)

The following other issue was fixed:

  • Fixed authorization check for clients (like samba) connected through the local socket when Kerberos authentication is enabled (bsc#1050082)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2018-1471=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1471=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1471=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1471=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1471=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1471=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • cups-ddk-1.7.5-20.14.1
    • cups-ddk-debuginfo-1.7.5-20.14.1
    • cups-debugsource-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • cups-libs-32bit-1.7.5-20.14.1
    • cups-debugsource-1.7.5-20.14.1
    • cups-libs-debuginfo-1.7.5-20.14.1
    • cups-client-1.7.5-20.14.1
    • cups-libs-1.7.5-20.14.1
    • cups-libs-debuginfo-32bit-1.7.5-20.14.1
    • cups-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
    • cups-client-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cups-debugsource-1.7.5-20.14.1
    • cups-ddk-1.7.5-20.14.1
    • cups-devel-1.7.5-20.14.1
    • cups-ddk-debuginfo-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cups-debugsource-1.7.5-20.14.1
    • cups-libs-debuginfo-1.7.5-20.14.1
    • cups-client-1.7.5-20.14.1
    • cups-libs-1.7.5-20.14.1
    • cups-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
    • cups-client-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • cups-libs-32bit-1.7.5-20.14.1
    • cups-libs-debuginfo-32bit-1.7.5-20.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • cups-debugsource-1.7.5-20.14.1
    • cups-libs-debuginfo-1.7.5-20.14.1
    • cups-client-1.7.5-20.14.1
    • cups-libs-1.7.5-20.14.1
    • cups-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
    • cups-client-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • cups-libs-32bit-1.7.5-20.14.1
    • cups-libs-debuginfo-32bit-1.7.5-20.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • cups-debugsource-1.7.5-20.14.1
    • cups-libs-debuginfo-1.7.5-20.14.1
    • cups-client-1.7.5-20.14.1
    • cups-libs-1.7.5-20.14.1
    • cups-1.7.5-20.14.1
    • cups-debuginfo-1.7.5-20.14.1
    • cups-client-debuginfo-1.7.5-20.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • cups-libs-32bit-1.7.5-20.14.1
    • cups-libs-debuginfo-32bit-1.7.5-20.14.1

References: