Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in cups
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in cups
ID: SUSE-SU-2018:2172-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Desktop Applications 15
Datum: Do, 2. August 2018, 18:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4183
Applikationen: Common UNIX Printing System

Originalnachricht

   SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2172-1
Rating: moderate
References: #1096405 #1096406 #1096407 #1096408
Cross-References: CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
CVE-2018-4183
Affected Products:
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for cups fixes the following issues:

The following security vulnerabilities were fixed:

- Fixed a local privilege escalation to root and sandbox bypasses in the
scheduler
- CVE-2018-4180: Fixed a local privilege escalation to root in dnssd
backend (bsc#1096405)
- CVE-2018-4181: Limited local file reads as root via cupsd.conf include
directive (bsc#1096406)
- CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling
(bsc#1096407)
- CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration
(bsc#1096408)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1476=1

- SUSE Linux Enterprise Module for Desktop Applications 15:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1476=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1476=1



Package List:

- SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
s390x x86_64):

cups-ddk-2.2.7-3.3.1
cups-ddk-debuginfo-2.2.7-3.3.1
cups-debuginfo-2.2.7-3.3.1
cups-debugsource-2.2.7-3.3.1

- SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

cups-debugsource-2.2.7-3.3.1
libcups2-32bit-2.2.7-3.3.1
libcups2-32bit-debuginfo-2.2.7-3.3.1

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

cups-2.2.7-3.3.1
cups-client-2.2.7-3.3.1
cups-client-debuginfo-2.2.7-3.3.1
cups-config-2.2.7-3.3.1
cups-debuginfo-2.2.7-3.3.1
cups-debugsource-2.2.7-3.3.1
cups-devel-2.2.7-3.3.1
libcups2-2.2.7-3.3.1
libcups2-debuginfo-2.2.7-3.3.1
libcupscgi1-2.2.7-3.3.1
libcupscgi1-debuginfo-2.2.7-3.3.1
libcupsimage2-2.2.7-3.3.1
libcupsimage2-debuginfo-2.2.7-3.3.1
libcupsmime1-2.2.7-3.3.1
libcupsmime1-debuginfo-2.2.7-3.3.1
libcupsppdc1-2.2.7-3.3.1
libcupsppdc1-debuginfo-2.2.7-3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-4180.html
https://www.suse.com/security/cve/CVE-2018-4181.html
https://www.suse.com/security/cve/CVE-2018-4182.html
https://www.suse.com/security/cve/CVE-2018-4183.html
https://bugzilla.suse.com/1096405
https://bugzilla.suse.com/1096406
https://bugzilla.suse.com/1096407
https://bugzilla.suse.com/1096408

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung