openSUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2292-1
Rating:             moderate
References:         #1096405 #1096406 #1096407 #1096408 
Cross-References:   CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
                    CVE-2018-4183
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for cups fixes the following issues:

   The following security vulnerabilities were fixed:

   - Fixed a local privilege escalation to root and sandbox bypasses in the
     scheduler
   - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd
     backend (bsc#1096405)
   - CVE-2018-4181: Limited local file reads as root via cupsd.conf include
     directive (bsc#1096406)
   - CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling
     (bsc#1096407)
   - CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration
     (bsc#1096408)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-852=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      cups-2.2.7-lp150.2.3.1
      cups-client-2.2.7-lp150.2.3.1
      cups-client-debuginfo-2.2.7-lp150.2.3.1
      cups-config-2.2.7-lp150.2.3.1
      cups-ddk-2.2.7-lp150.2.3.1
      cups-ddk-debuginfo-2.2.7-lp150.2.3.1
      cups-debuginfo-2.2.7-lp150.2.3.1
      cups-debugsource-2.2.7-lp150.2.3.1
      cups-devel-2.2.7-lp150.2.3.1
      libcups2-2.2.7-lp150.2.3.1
      libcups2-debuginfo-2.2.7-lp150.2.3.1
      libcupscgi1-2.2.7-lp150.2.3.1
      libcupscgi1-debuginfo-2.2.7-lp150.2.3.1
      libcupsimage2-2.2.7-lp150.2.3.1
      libcupsimage2-debuginfo-2.2.7-lp150.2.3.1
      libcupsmime1-2.2.7-lp150.2.3.1
      libcupsmime1-debuginfo-2.2.7-lp150.2.3.1
      libcupsppdc1-2.2.7-lp150.2.3.1
      libcupsppdc1-debuginfo-2.2.7-lp150.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      cups-devel-32bit-2.2.7-lp150.2.3.1
      libcups2-32bit-2.2.7-lp150.2.3.1
      libcups2-32bit-debuginfo-2.2.7-lp150.2.3.1
      libcupscgi1-32bit-2.2.7-lp150.2.3.1
      libcupscgi1-32bit-debuginfo-2.2.7-lp150.2.3.1
      libcupsimage2-32bit-2.2.7-lp150.2.3.1
      libcupsimage2-32bit-debuginfo-2.2.7-lp150.2.3.1
      libcupsmime1-32bit-2.2.7-lp150.2.3.1
      libcupsmime1-32bit-debuginfo-2.2.7-lp150.2.3.1
      libcupsppdc1-32bit-2.2.7-lp150.2.3.1
      libcupsppdc1-32bit-debuginfo-2.2.7-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-4180.html
   https://www.suse.com/security/cve/CVE-2018-4181.html
   https://www.suse.com/security/cve/CVE-2018-4182.html
   https://www.suse.com/security/cve/CVE-2018-4183.html
   https://bugzilla.suse.com/1096405
   https://bugzilla.suse.com/1096406
   https://bugzilla.suse.com/1096407
   https://bugzilla.suse.com/1096408

-- 

openSUSE: 2018:2292-1: moderate: cups

August 10, 2018
An update that fixes four vulnerabilities is now available.

Description

This update for cups fixes the following issues: The following security vulnerabilities were fixed: - Fixed a local privilege escalation to root and sandbox bypasses in the scheduler - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend (bsc#1096405) - CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive (bsc#1096406) - CVE-2018-4182: Fixed a sandbox bypass due to insecure error handling (bsc#1096407) - CVE-2018-4183: Fixed a sandbox bypass due to profile misconfiguration (bsc#1096408) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-852=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): cups-2.2.7-lp150.2.3.1 cups-client-2.2.7-lp150.2.3.1 cups-client-debuginfo-2.2.7-lp150.2.3.1 cups-config-2.2.7-lp150.2.3.1 cups-ddk-2.2.7-lp150.2.3.1 cups-ddk-debuginfo-2.2.7-lp150.2.3.1 cups-debuginfo-2.2.7-lp150.2.3.1 cups-debugsource-2.2.7-lp150.2.3.1 cups-devel-2.2.7-lp150.2.3.1 libcups2-2.2.7-lp150.2.3.1 libcups2-debuginfo-2.2.7-lp150.2.3.1 libcupscgi1-2.2.7-lp150.2.3.1 libcupscgi1-debuginfo-2.2.7-lp150.2.3.1 libcupsimage2-2.2.7-lp150.2.3.1 libcupsimage2-debuginfo-2.2.7-lp150.2.3.1 libcupsmime1-2.2.7-lp150.2.3.1 libcupsmime1-debuginfo-2.2.7-lp150.2.3.1 libcupsppdc1-2.2.7-lp150.2.3.1 libcupsppdc1-debuginfo-2.2.7-lp150.2.3.1 - openSUSE Leap 15.0 (x86_64): cups-devel-32bit-2.2.7-lp150.2.3.1 libcups2-32bit-2.2.7-lp150.2.3.1 libcups2-32bit-debuginfo-2.2.7-lp150.2.3.1 libcupscgi1-32bit-2.2.7-lp150.2.3.1 libcupscgi1-32bit-debuginfo-2.2.7-lp150.2.3.1 libcupsimage2-32bit-2.2.7-lp150.2.3.1 libcupsimage2-32bit-debuginfo-2.2.7-lp150.2.3.1 libcupsmime1-32bit-2.2.7-lp150.2.3.1 libcupsmime1-32bit-debuginfo-2.2.7-lp150.2.3.1 libcupsppdc1-32bit-2.2.7-lp150.2.3.1 libcupsppdc1-32bit-debuginfo-2.2.7-lp150.2.3.1


References

https://www.suse.com/security/cve/CVE-2018-4180.html https://www.suse.com/security/cve/CVE-2018-4181.html https://www.suse.com/security/cve/CVE-2018-4182.html https://www.suse.com/security/cve/CVE-2018-4183.html https://bugzilla.suse.com/1096405 https://bugzilla.suse.com/1096406 https://bugzilla.suse.com/1096407 https://bugzilla.suse.com/1096408--


Severity
Announcement ID: openSUSE-SU-2018:2292-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News