SUSE Security Update: Security update for cups
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1011-1
Rating:             critical
References:         #924208 
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3 for VMware
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:


   This update fixes a privilege escalation via cross-site scripting and bad
   print job submission used to replace cupsd.conf on the server. This
   combination of issues could lead to remote code execution.

   CERT-VU-810572 has been assigned to this issue.

Indications:

   Everybody should update.

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-cups=10707

   - SUSE Linux Enterprise Server 11 SP3 for VMware:

      zypper in -t patch slessp3-cups=10707

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-cups=10707

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-cups=10707

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      cups-devel-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

      cups-1.3.9-8.46.56.1
      cups-client-1.3.9-8.46.56.1
      cups-libs-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

      cups-libs-32bit-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

      cups-1.3.9-8.46.56.1
      cups-client-1.3.9-8.46.56.1
      cups-libs-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

      cups-libs-32bit-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Server 11 SP3 (ia64):

      cups-libs-x86-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      cups-1.3.9-8.46.56.1
      cups-client-1.3.9-8.46.56.1
      cups-libs-1.3.9-8.46.56.1

   - SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

      cups-libs-32bit-1.3.9-8.46.56.1


References:

   https://bugzilla.suse.com/924208
   https://scc.suse.com:443/patches/

SuSE: 2015:1011-1: critical: cups

June 8, 2015
An update that contains security fixes can now be installed

Summary

This update fixes a privilege escalation via cross-site scripting and bad print job submission used to replace cupsd.conf on the server. This combination of issues could lead to remote code execution. CERT-VU-810572 has been assigned to this issue. Indications: Everybody should update. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11 SP3: zypper in -t patch sdksp3-cups=10707 - SUSE Linux Enterprise Server 11 SP3 for VMware: zypper in -t patch slessp3-cups=10707 - SUSE Linux Enterprise Server 11 SP3: zypper in -t patch slessp3-cups=10707 - SUSE Linux Enterprise Desktop 11 SP3: zypper in -t patch sledsp3-cups=10707 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64): cups-devel-1.3.9-8.46.56.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64): cups-1.3.9-8.46.56.1 cups-client-1.3.9-8.46.56.1 cups-libs-1.3.9-8.46.56.1 - SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64): cups-libs-32bit-1.3.9-8.46.56.1 - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64): cups-1.3.9-8.46.56.1 cups-client-1.3.9-8.46.56.1 cups-libs-1.3.9-8.46.56.1 - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64): cups-libs-32bit-1.3.9-8.46.56.1 - SUSE Linux Enterprise Server 11 SP3 (ia64): cups-libs-x86-1.3.9-8.46.56.1 - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64): cups-1.3.9-8.46.56.1 cups-client-1.3.9-8.46.56.1 cups-libs-1.3.9-8.46.56.1 - SUSE Linux Enterprise Desktop 11 SP3 (x86_64): cups-libs-32bit-1.3.9-8.46.56.1

References

#924208

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP3

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

SUSE Linux Enterprise Desktop 11 SP3

https://bugzilla.suse.com/924208

https://scc.suse.com:443/patches/

Severity
Announcement ID: SUSE-SU-2015:1011-1
Rating: critical

Related News